Windows Analysis Report
https://18apmic18.z13.web.core.windows.net/

Overview

General Information

Sample URL: https://18apmic18.z13.web.core.windows.net/
Analysis ID: 1428452
Infos:

Detection

TechSupportScam
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on favicon image match)
Yara detected TechSupportScam
Form action URLs do not match main URL
Found iframes
HTML body contains low number of good links
HTML title does not match URL
Phishing site detected (based on OCR NLP Model)

Classification

AV Detection

barindex
Source: https://18apmic18.z13.web.core.windows.net/ SlashNext: detection malicious, Label: Scareware type: Phishing & Social Engineering

Phishing

barindex
Source: https://18apmic18.z13.web.core.windows.net/ Matcher: Template: microsoft matched with high similarity
Source: Yara match File source: 0.30.pages.csv, type: HTML
Source: Yara match File source: 0.15.pages.csv, type: HTML
Source: Yara match File source: 0.0.pages.csv, type: HTML
Source: Yara match File source: 0.8.pages.csv, type: HTML
Source: Yara match File source: 0.20.pages.csv, type: HTML
Source: Yara match File source: dropped/chromecache_400, type: DROPPED
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751901541755.OGViMTQ1ZTMtNjcxZS00ZTAxLThhZWMtZDBlY2NjZGJjOTdhYTM1NTAwOWYtNjc2Yi00NmI2LWFhYjYtZDY2ZTRmZWI1YWU5&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCMxtZb2zvCwAEafepaSeeRKb1yIseU7Wa_OEvFgVpyOAyjiVj2vlf1wi4_a-VLwc2mi903MYHJdnnhHsmJFJFoeWK7dZy7He9jUNlZWYddKy35yfG3z-bZy9jpp-Y7stlUvHN1nTle8-10Kh8qUdtE8EXPmZJ-ePQgplHt9TBi5gSXr4UcVg73wZyTSnTWY0A9XMZN_ztx67GE6F_OdkYtOEX3ROdFfqst9m48KHSMqtugKNQrR4CosWdDDCeugwbaRNqZMe8ynPzFcHOVqRrYv3sZgtyt2bPQhzoFP9mLkCN6UI0YPruEE81ZWatmusT2HW8A8p6WktK4zxw7Im9z&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: Form action: https://support.microsoft.com/signin-oidc microsoftonline microsoft
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751537843993.OWQzMmJhYjMtODU2NC00N2M5LWJiMDMtOGI2NGY3YzZhMTU4MmU0NDUyNzYtNmIwYi00ZDQzLTk3NTUtMDQ0ZWY5YTEzZTMw&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAgtHmslxVStOLZj48kbwyL7_jVDMTQVm2h2P8teFX3Q0OuP7HrocMn3CA3w4CzI-kGJ8MXxF86GZqLlCucX3fYDkLoxqh6rGyhpN_ho9z_q_7ZJPccdCKkjd3pRQlZcHuX8mc-mD7mi7RrvgZt0RKv5aPg48pkKTLcZSrw8CMfwScL2XcuQDbUMTrdg5v5MY4_y1XLKDWIvVqeySKhshiN1XRhS4ScATVzdTw-4n_cDZ5HwhRlIXeP1WaQO6Tmxvkcs2ooExfCeAAMoyQPG8CAYYdRDkKPw7IwytagPya13aRVwcP7ECUIipbNn0pX1t7B52owXYVB0gXyMqovqirW&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751901541755.OGViMTQ1ZTMtNjcxZS00ZTAxLThhZWMtZDBlY2NjZGJjOTdhYTM1NTAwOWYtNjc2Yi00NmI2LWFhYjYtZDY2ZTRmZWI1YWU5&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCMxtZb2zvCwAEafepaSeeRKb1yIseU7Wa_OEvFgVpyOAyjiVj2vlf1wi4_a-VLwc2mi903MYHJdnnhHsmJFJFoeWK7dZy7He9jUNlZWYddKy35yfG3z-bZy9jpp-Y7stlUvHN1nTle8-10Kh8qUdtE8EXPmZJ-ePQgplHt9TBi5gSXr4UcVg73wZyTSnTWY0A9XMZN_ztx67GE6F_OdkYtOEX3ROdFfqst9m48KHSMqtugKNQrR4CosWdDDCeugwbaRNqZMe8ynPzFcHOVqRrYv3sZgtyt2bPQhzoFP9mLkCN6UI0YPruEE81ZWatmusT2HW8A8p6WktK4zxw7Im9z&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751537843993.OWQzMmJhYjMtODU2NC00N2M5LWJiMDMtOGI2NGY3YzZhMTU4MmU0NDUyNzYtNmIwYi00ZDQzLTk3NTUtMDQ0ZWY5YTEzZTMw&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAgtHmslxVStOLZj48kbwyL7_jVDMTQVm2h2P8teFX3Q0OuP7HrocMn3CA3w4CzI-kGJ8MXxF86GZqLlCucX3fYDkLoxqh6rGyhpN_ho9z_q_7ZJPccdCKkjd3pRQlZcHuX8mc-mD7mi7RrvgZt0RKv5aPg48pkKTLcZSrw8CMfwScL2XcuQDbUMTrdg5v5MY4_y1XLKDWIvVqeySKhshiN1XRhS4ScATVzdTw-4n_cDZ5HwhRlIXeP1WaQO6Tmxvkcs2ooExfCeAAMoyQPG8CAYYdRDkKPw7IwytagPya13aRVwcP7ECUIipbNn0pX1t7B52owXYVB0gXyMqovqirW&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751537843993.OWQzMmJhYjMtODU2NC00N2M5LWJiMDMtOGI2NGY3YzZhMTU4MmU0NDUyNzYtNmIwYi00ZDQzLTk3NTUtMDQ0ZWY5YTEzZTMw&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAgtHmslxVStOLZj48kbwyL7_jVDMTQVm2h2P8teFX3Q0OuP7HrocMn3CA3w4CzI-kGJ8MXxF86GZqLlCucX3fYDkLoxqh6rGyhpN_ho9z_q_7ZJPccdCKkjd3pRQlZcHuX8mc-mD7mi7RrvgZt0RKv5aPg48pkKTLcZSrw8CMfwScL2XcuQDbUMTrdg5v5MY4_y1XLKDWIvVqeySKhshiN1XRhS4ScATVzdTw-4n_cDZ5HwhRlIXeP1WaQO6Tmxvkcs2ooExfCeAAMoyQPG8CAYYdRDkKPw7IwytagPya13aRVwcP7ECUIipbNn0pX1t7B52owXYVB0gXyMqovqirW&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751901541755.OGViMTQ1ZTMtNjcxZS00ZTAxLThhZWMtZDBlY2NjZGJjOTdhYTM1NTAwOWYtNjc2Yi00NmI2LWFhYjYtZDY2ZTRmZWI1YWU5&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCMxtZb2zvCwAEafepaSeeRKb1yIseU7Wa_OEvFgVpyOAyjiVj2vlf1wi4_a-VLwc2mi903MYHJdnnhHsmJFJFoeWK7dZy7He9jUNlZWYddKy35yfG3z-bZy9jpp-Y7stlUvHN1nTle8-10Kh8qUdtE8EXPmZJ-ePQgplHt9TBi5gSXr4UcVg73wZyTSnTWY0A9XMZN_ztx67GE6F_OdkYtOEX3ROdFfqst9m48KHSMqtugKNQrR4CosWdDDCeugwbaRNqZMe8ynPzFcHOVqRrYv3sZgtyt2bPQhzoFP9mLkCN6UI0YPruEE81ZWatmusT2HW8A8p6WktK4zxw7Im9z&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751537843993.OWQzMmJhYjMtODU2NC00N2M5LWJiMDMtOGI2NGY3YzZhMTU4MmU0NDUyNzYtNmIwYi00ZDQzLTk3NTUtMDQ0ZWY5YTEzZTMw&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAgtHmslxVStOLZj48kbwyL7_jVDMTQVm2h2P8teFX3Q0OuP7HrocMn3CA3w4CzI-kGJ8MXxF86GZqLlCucX3fYDkLoxqh6rGyhpN_ho9z_q_7ZJPccdCKkjd3pRQlZcHuX8mc-mD7mi7RrvgZt0RKv5aPg48pkKTLcZSrw8CMfwScL2XcuQDbUMTrdg5v5MY4_y1XLKDWIvVqeySKhshiN1XRhS4ScATVzdTw-4n_cDZ5HwhRlIXeP1WaQO6Tmxvkcs2ooExfCeAAMoyQPG8CAYYdRDkKPw7IwytagPya13aRVwcP7ECUIipbNn0pX1t7B52owXYVB0gXyMqovqirW&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751537843993.OWQzMmJhYjMtODU2NC00N2M5LWJiMDMtOGI2NGY3YzZhMTU4MmU0NDUyNzYtNmIwYi00ZDQzLTk3NTUtMDQ0ZWY5YTEzZTMw&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAgtHmslxVStOLZj48kbwyL7_jVDMTQVm2h2P8teFX3Q0OuP7HrocMn3CA3w4CzI-kGJ8MXxF86GZqLlCucX3fYDkLoxqh6rGyhpN_ho9z_q_7ZJPccdCKkjd3pRQlZcHuX8mc-mD7mi7RrvgZt0RKv5aPg48pkKTLcZSrw8CMfwScL2XcuQDbUMTrdg5v5MY4_y1XLKDWIvVqeySKhshiN1XRhS4ScATVzdTw-4n_cDZ5HwhRlIXeP1WaQO6Tmxvkcs2ooExfCeAAMoyQPG8CAYYdRDkKPw7IwytagPya13aRVwcP7ECUIipbNn0pX1t7B52owXYVB0gXyMqovqirW&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751901541755.OGViMTQ1ZTMtNjcxZS00ZTAxLThhZWMtZDBlY2NjZGJjOTdhYTM1NTAwOWYtNjc2Yi00NmI2LWFhYjYtZDY2ZTRmZWI1YWU5&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCMxtZb2zvCwAEafepaSeeRKb1yIseU7Wa_OEvFgVpyOAyjiVj2vlf1wi4_a-VLwc2mi903MYHJdnnhHsmJFJFoeWK7dZy7He9jUNlZWYddKy35yfG3z-bZy9jpp-Y7stlUvHN1nTle8-10Kh8qUdtE8EXPmZJ-ePQgplHt9TBi5gSXr4UcVg73wZyTSnTWY0A9XMZN_ztx67GE6F_OdkYtOEX3ROdFfqst9m48KHSMqtugKNQrR4CosWdDDCeugwbaRNqZMe8ynPzFcHOVqRrYv3sZgtyt2bPQhzoFP9mLkCN6UI0YPruEE81ZWatmusT2HW8A8p6WktK4zxw7Im9z&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: Title: Redirecting does not match URL
Source: Chrome DOM: 7.13 ML Model on OCR Text: Matched 84.7% probability on "Leave site? Microsoft Support Microsoft 365 365 All Microsoft Changes vou made may not be saved. C) Prevent this from creatng additional dialogs Cancel Win, A critical error has occurred due to the outdated version of the browser. Update your browser as soon as cx)ssible. The following errors are also possible on outdated versions of the browser: Microsoft Windows x > LOSS Of personal and data Microsoft Windows Security Center App: Ads .fiancetrack(2) .dll Threat Detected: xxbc Detected O Irsullation & DrWers air with Access has been blocked Contact Microsoft Windows Support: +1-855-574-8686 Microsoft Windows Continue Privacy Statement Manage your settings Microsoft Support +1-855-574-8686 Microsoft Windows: Support Contact +1-855-574-8686 &rrtty trmzc6ms_ to OVO-19, via a that O-jects to Yows %osoft have hcreased by 624%_ Because tu we recorwneM a secutty "
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751537843993.OWQzMmJhYjMtODU2NC00N2M5LWJiMDMtOGI2NGY3YzZhMTU4MmU0NDUyNzYtNmIwYi00ZDQzLTk3NTUtMDQ0ZWY5YTEzZTMw&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAgtHmslxVStOLZj48kbwyL7_jVDMTQVm2h2P8teFX3Q0OuP7HrocMn3CA3w4CzI-kGJ8MXxF86GZqLlCucX3fYDkLoxqh6rGyhpN_ho9z_q_7ZJPccdCKkjd3pRQlZcHuX8mc-mD7mi7RrvgZt0RKv5aPg48pkKTLcZSrw8CMfwScL2XcuQDbUMTrdg5v5MY4_y1XLKDWIvVqeySKhshiN1XRhS4ScATVzdTw-4n_cDZ5HwhRlIXeP1WaQO6Tmxvkcs2ooExfCeAAMoyQPG8CAYYdRDkKPw7IwytagPya13aRVwcP7ECUIipbNn0pX1t7B52owXYVB0gXyMqovqirW&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: No favicon
Source: https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=02dd2953-ff0c-4466-43eb-f47c06d8c54c&partnerId=smcconvergence&idpflag=proxy HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751537843993.OWQzMmJhYjMtODU2NC00N2M5LWJiMDMtOGI2NGY3YzZhMTU4MmU0NDUyNzYtNmIwYi00ZDQzLTk3NTUtMDQ0ZWY5YTEzZTMw&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAgtHmslxVStOLZj48kbwyL7_jVDMTQVm2h2P8teFX3Q0OuP7HrocMn3CA3w4CzI-kGJ8MXxF86GZqLlCucX3fYDkLoxqh6rGyhpN_ho9z_q_7ZJPccdCKkjd3pRQlZcHuX8mc-mD7mi7RrvgZt0RKv5aPg48pkKTLcZSrw8CMfwScL2XcuQDbUMTrdg5v5MY4_y1XLKDWIvVqeySKhshiN1XRhS4ScATVzdTw-4n_cDZ5HwhRlIXeP1WaQO6Tmxvkcs2ooExfCeAAMoyQPG8CAYYdRDkKPw7IwytagPya13aRVwcP7ECUIipbNn0pX1t7B52owXYVB0gXyMqovqirW&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751901541755.OGViMTQ1ZTMtNjcxZS00ZTAxLThhZWMtZDBlY2NjZGJjOTdhYTM1NTAwOWYtNjc2Yi00NmI2LWFhYjYtZDY2ZTRmZWI1YWU5&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCMxtZb2zvCwAEafepaSeeRKb1yIseU7Wa_OEvFgVpyOAyjiVj2vlf1wi4_a-VLwc2mi903MYHJdnnhHsmJFJFoeWK7dZy7He9jUNlZWYddKy35yfG3z-bZy9jpp-Y7stlUvHN1nTle8-10Kh8qUdtE8EXPmZJ-ePQgplHt9TBi5gSXr4UcVg73wZyTSnTWY0A9XMZN_ztx67GE6F_OdkYtOEX3ROdFfqst9m48KHSMqtugKNQrR4CosWdDDCeugwbaRNqZMe8ynPzFcHOVqRrYv3sZgtyt2bPQhzoFP9mLkCN6UI0YPruEE81ZWatmusT2HW8A8p6WktK4zxw7Im9z&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: No favicon
Source: https://support.microsoft.com/en-us/silentsigninhandler HTTP Parser: No favicon
Source: https://fpt.microsoft.com/tags?session_id=3df61d6e-c9aa-41fb-a6a2-d4b69dad7465 HTTP Parser: No favicon
Source: https://www.microsoft.com/cascadeauth/store/account/silentauth?auth=None HTTP Parser: No favicon
Source: https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=store-m365-en-us&buttons=lpChatSales HTTP Parser: No favicon
Source: https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=store-sales-en-us-exp1&buttons=lpChatService,lpChatSales HTTP Parser: No favicon
Source: https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=store-sales-en-us-exp1&buttons=lpChatService,lpChatSales HTTP Parser: No favicon
Source: https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=store-sales-en-us-exp1&buttons=lpChatService,lpChatSales HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751537843993.OWQzMmJhYjMtODU2NC00N2M5LWJiMDMtOGI2NGY3YzZhMTU4MmU0NDUyNzYtNmIwYi00ZDQzLTk3NTUtMDQ0ZWY5YTEzZTMw&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAgtHmslxVStOLZj48kbwyL7_jVDMTQVm2h2P8teFX3Q0OuP7HrocMn3CA3w4CzI-kGJ8MXxF86GZqLlCucX3fYDkLoxqh6rGyhpN_ho9z_q_7ZJPccdCKkjd3pRQlZcHuX8mc-mD7mi7RrvgZt0RKv5aPg48pkKTLcZSrw8CMfwScL2XcuQDbUMTrdg5v5MY4_y1XLKDWIvVqeySKhshiN1XRhS4ScATVzdTw-4n_cDZ5HwhRlIXeP1WaQO6Tmxvkcs2ooExfCeAAMoyQPG8CAYYdRDkKPw7IwytagPya13aRVwcP7ECUIipbNn0pX1t7B52owXYVB0gXyMqovqirW&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751537843993.OWQzMmJhYjMtODU2NC00N2M5LWJiMDMtOGI2NGY3YzZhMTU4MmU0NDUyNzYtNmIwYi00ZDQzLTk3NTUtMDQ0ZWY5YTEzZTMw&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAgtHmslxVStOLZj48kbwyL7_jVDMTQVm2h2P8teFX3Q0OuP7HrocMn3CA3w4CzI-kGJ8MXxF86GZqLlCucX3fYDkLoxqh6rGyhpN_ho9z_q_7ZJPccdCKkjd3pRQlZcHuX8mc-mD7mi7RrvgZt0RKv5aPg48pkKTLcZSrw8CMfwScL2XcuQDbUMTrdg5v5MY4_y1XLKDWIvVqeySKhshiN1XRhS4ScATVzdTw-4n_cDZ5HwhRlIXeP1WaQO6Tmxvkcs2ooExfCeAAMoyQPG8CAYYdRDkKPw7IwytagPya13aRVwcP7ECUIipbNn0pX1t7B52owXYVB0gXyMqovqirW&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751901541755.OGViMTQ1ZTMtNjcxZS00ZTAxLThhZWMtZDBlY2NjZGJjOTdhYTM1NTAwOWYtNjc2Yi00NmI2LWFhYjYtZDY2ZTRmZWI1YWU5&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCMxtZb2zvCwAEafepaSeeRKb1yIseU7Wa_OEvFgVpyOAyjiVj2vlf1wi4_a-VLwc2mi903MYHJdnnhHsmJFJFoeWK7dZy7He9jUNlZWYddKy35yfG3z-bZy9jpp-Y7stlUvHN1nTle8-10Kh8qUdtE8EXPmZJ-ePQgplHt9TBi5gSXr4UcVg73wZyTSnTWY0A9XMZN_ztx67GE6F_OdkYtOEX3ROdFfqst9m48KHSMqtugKNQrR4CosWdDDCeugwbaRNqZMe8ynPzFcHOVqRrYv3sZgtyt2bPQhzoFP9mLkCN6UI0YPruEE81ZWatmusT2HW8A8p6WktK4zxw7Im9z&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751537843993.OWQzMmJhYjMtODU2NC00N2M5LWJiMDMtOGI2NGY3YzZhMTU4MmU0NDUyNzYtNmIwYi00ZDQzLTk3NTUtMDQ0ZWY5YTEzZTMw&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAgtHmslxVStOLZj48kbwyL7_jVDMTQVm2h2P8teFX3Q0OuP7HrocMn3CA3w4CzI-kGJ8MXxF86GZqLlCucX3fYDkLoxqh6rGyhpN_ho9z_q_7ZJPccdCKkjd3pRQlZcHuX8mc-mD7mi7RrvgZt0RKv5aPg48pkKTLcZSrw8CMfwScL2XcuQDbUMTrdg5v5MY4_y1XLKDWIvVqeySKhshiN1XRhS4ScATVzdTw-4n_cDZ5HwhRlIXeP1WaQO6Tmxvkcs2ooExfCeAAMoyQPG8CAYYdRDkKPw7IwytagPya13aRVwcP7ECUIipbNn0pX1t7B52owXYVB0gXyMqovqirW&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751537843993.OWQzMmJhYjMtODU2NC00N2M5LWJiMDMtOGI2NGY3YzZhMTU4MmU0NDUyNzYtNmIwYi00ZDQzLTk3NTUtMDQ0ZWY5YTEzZTMw&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAgtHmslxVStOLZj48kbwyL7_jVDMTQVm2h2P8teFX3Q0OuP7HrocMn3CA3w4CzI-kGJ8MXxF86GZqLlCucX3fYDkLoxqh6rGyhpN_ho9z_q_7ZJPccdCKkjd3pRQlZcHuX8mc-mD7mi7RrvgZt0RKv5aPg48pkKTLcZSrw8CMfwScL2XcuQDbUMTrdg5v5MY4_y1XLKDWIvVqeySKhshiN1XRhS4ScATVzdTw-4n_cDZ5HwhRlIXeP1WaQO6Tmxvkcs2ooExfCeAAMoyQPG8CAYYdRDkKPw7IwytagPya13aRVwcP7ECUIipbNn0pX1t7B52owXYVB0gXyMqovqirW&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490751901541755.OGViMTQ1ZTMtNjcxZS00ZTAxLThhZWMtZDBlY2NjZGJjOTdhYTM1NTAwOWYtNjc2Yi00NmI2LWFhYjYtZDY2ZTRmZWI1YWU5&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCMxtZb2zvCwAEafepaSeeRKb1yIseU7Wa_OEvFgVpyOAyjiVj2vlf1wi4_a-VLwc2mi903MYHJdnnhHsmJFJFoeWK7dZy7He9jUNlZWYddKy35yfG3z-bZy9jpp-Y7stlUvHN1nTle8-10Kh8qUdtE8EXPmZJ-ePQgplHt9TBi5gSXr4UcVg73wZyTSnTWY0A9XMZN_ztx67GE6F_OdkYtOEX3ROdFfqst9m48KHSMqtugKNQrR4CosWdDDCeugwbaRNqZMe8ynPzFcHOVqRrYv3sZgtyt2bPQhzoFP9mLkCN6UI0YPruEE81ZWatmusT2HW8A8p6WktK4zxw7Im9z&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.4:49788 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.4:49796 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.205.74
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.205.74
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /postback?format=img&sum={replace} HTTP/1.1Host: m03lm.rdtk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6613e667a0c6737bd1297e7c/1hquro1rp HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://18apmic18.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /get/script.js?referrer=https://18apmic18.z13.web.core.windows.net/ HTTP/1.1Host: userstatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /meversion?partner=SMCConvergence&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/me/MeControl/10.24086.4/en-US/meCore.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/FetchSessions_Core_y7LMHA470KeXEo0amribzA2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /16.000/content/js/MeControl_9Q-UV4NxY-KLeZzNG9Yrsw2.js HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-vendor.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://18apmic18.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-main.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://18apmic18.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-vendors.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://18apmic18.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-common.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://18apmic18.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-runtime.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://18apmic18.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-app.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://18apmic18.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/widget-settings?propertyId=6613e667a0c6737bd1297e7c&widgetId=1hquro1rp&sv=null HTTP/1.1Host: va.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://18apmic18.z13.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/languages/en.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/widget-settings?propertyId=6613e667a0c6737bd1297e7c&widgetId=1hquro1rp&sv=null HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-9294da6c.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-2c776523.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-f1565420.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-2d0b383d.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-48f3b594.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-4fe9d5dd.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/?k=66219ae17c514ae2fa24299e&cver=0&pop=false&asver=266&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MtQzBZaDJuRmVOZkNyeDNyZzA5dDZJIiwic2lkIjoiNjYyMTlhZTE3YzUxNGFlMmZhMjQyOTllIiwiaWF0IjoxNzEzNDc4MzY5LCJleHAiOjE3MTM0ODAxNjksImp0aSI6IkoyaGFuN1RjYW9fLU9NdTAxVFpZaSJ9.gjxdlnFIKGkme0Y6yzf4sAw0JRAc4YH1IygBsDrszWtVZzt42z6qy6O_xBTbghWW0P-lS6g2rNc3PbGpDZjjbg&EIO=3&transport=websocket&__t=OxpHFnF HTTP/1.1Host: vsa102.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://18apmic18.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: IVjZtcONOeHc96wNnmABjw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-2d0b9454.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/css/min-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/css/bubble-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/css/message-preview.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/js/twk-chunk-24d8db78.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/app/660e2260004/css/max-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emojione/2.2.7/lib/js/emojione.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/assets/images/attention-grabbers/168-r-br.svg HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/?k=66219ae17c514ae2fa24299e&cver=0&pop=false&asver=266&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MtQzBZaDJuRmVOZkNyeDNyZzA5dDZJIiwic2lkIjoiNjYyMTlhZTE3YzUxNGFlMmZhMjQyOTllIiwiaWF0IjoxNzEzNDc4MzY5LCJleHAiOjE3MTM0ODAxNjksImp0aSI6IkoyaGFuN1RjYW9fLU9NdTAxVFpZaSJ9.gjxdlnFIKGkme0Y6yzf4sAw0JRAc4YH1IygBsDrszWtVZzt42z6qy6O_xBTbghWW0P-lS6g2rNc3PbGpDZjjbg&EIO=3&transport=websocket&__t=OxpHGJ7 HTTP/1.1Host: vsa81.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://18apmic18.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dS6UMoKIsPJsBN8TV1rIxQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /s/?k=66219ae17c514ae2fa24299e&cver=0&pop=false&asver=266&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MtQzBZaDJuRmVOZkNyeDNyZzA5dDZJIiwic2lkIjoiNjYyMTlhZTE3YzUxNGFlMmZhMjQyOTllIiwiaWF0IjoxNzEzNDc4MzY5LCJleHAiOjE3MTM0ODAxNjksImp0aSI6IkoyaGFuN1RjYW9fLU9NdTAxVFpZaSJ9.gjxdlnFIKGkme0Y6yzf4sAw0JRAc4YH1IygBsDrszWtVZzt42z6qy6O_xBTbghWW0P-lS6g2rNc3PbGpDZjjbg&EIO=3&transport=websocket&__t=OxpHGvB HTTP/1.1Host: vsa64.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://18apmic18.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 90Zy/13JYkOv/hiYv7wWpQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_s/v4/assets/images/attention-grabbers/168-r-br.svg HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/?k=66219ae17c514ae2fa24299e&cver=0&pop=false&asver=266&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MtQzBZaDJuRmVOZkNyeDNyZzA5dDZJIiwic2lkIjoiNjYyMTlhZTE3YzUxNGFlMmZhMjQyOTllIiwiaWF0IjoxNzEzNDc4MzY5LCJleHAiOjE3MTM0ODAxNjksImp0aSI6IkoyaGFuN1RjYW9fLU9NdTAxVFpZaSJ9.gjxdlnFIKGkme0Y6yzf4sAw0JRAc4YH1IygBsDrszWtVZzt42z6qy6O_xBTbghWW0P-lS6g2rNc3PbGpDZjjbg&EIO=3&transport=websocket&__t=OxpHHQ5 HTTP/1.1Host: vsa87.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://18apmic18.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: gLutO0GfMcVCJF/5l97yQA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/?k=66219ae17c514ae2fa24299e&cver=0&pop=false&asver=266&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MiLCJ2aWQiOiI2NjEzZTY2N2EwYzY3MzdiZDEyOTdlN2MtQzBZaDJuRmVOZkNyeDNyZzA5dDZJIiwic2lkIjoiNjYyMTlhZTE3YzUxNGFlMmZhMjQyOTllIiwiaWF0IjoxNzEzNDc4MzY5LCJleHAiOjE3MTM0ODAxNjksImp0aSI6IkoyaGFuN1RjYW9fLU9NdTAxVFpZaSJ9.gjxdlnFIKGkme0Y6yzf4sAw0JRAc4YH1IygBsDrszWtVZzt42z6qy6O_xBTbghWW0P-lS6g2rNc3PbGpDZjjbg&EIO=3&transport=websocket&__t=OxpHHuS HTTP/1.1Host: vsa89.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://18apmic18.z13.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: aql9BIhKiPSbU3QdBNeohw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /meversion?partner=SMCConvergence&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MS0=9486739ec9e44ebd8651398529ee0127; MSCC=NR; ak_bmsc=FE7B483D3B723481C1B837F2F8385938~000000000000000000000000000000~YAAQNMHOFwa3aOCOAQAA1kVF8xeo4OJxI3f9DDM3QU6yB9k4W5aDII6jncG1IrZKs41y0EmS/XwuxRmaItNiTGnOlcYC1SGrgVFMrIpB2fDVH/l37ZbgODMGcT6HqN0QlIAevEkeMdY1hlDbd+p+QKO4JUymuQ2965WW4zxoa3Dyfa/DPsxJlwZwbqCCtzGED3sonBtaYwBwsKRpP2vY7FdKEJQHU12XLQoce7ZkaX2lsXlEM4+Rql3GczbjakT/aVrMnfBPj1/DNO5xL0ydq/6KFodN3FkHaBILLpKfagFLF0F9une4BKEGut+Esnx5x3kNPU6Y2jxNrWOy2YYqmPjeskG1NRAZ1sSHvOeFGVtfDi0VyRJYcKOPqNeP
Source: global traffic HTTP traffic detected: GET /scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/FetchSessions_Core_JZTKIH_Tdx6afyJMNXnGEQ2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/me/MeControl/10.24086.4/en-US/meCore.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /16.000/content/js/MeControl_9Q-UV4NxY-KLeZzNG9Yrsw2.js HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /meversion?partner=OfficeProducts&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=store-m365-en-us&buttons=lpChatSales HTTP/1.1Host: publisher.liveperson.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ptc/05d32363-d534-4d93-9b65-cde674775e71.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /me/mecache?partner=officeproducts&wreply=https%3A%2F%2Fwww.microsoft.com HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&ts=1713478418736 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /A1133099-331c-4cdf-89b0-06dc20e168021.js HTTP/1.1Host: d.impactradius-event.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr?id=1770559986549030&ev=PixelInitialized&dpo=LDU&dpoco=0&dpost=0&ts=1713478419345 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr?id=undefined&ev=PixelInitialized&dpo=LDU&dpoco=0&dpost=0&ts=1713478419345 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&ts=1713478419345 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr?id=undefined&ev=PageView&dpo=LDU&dpoco=0&dpost=0&ts=1713478419345 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: mscom.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=EA76ADE95776D2EC7F000101%40AdobeOrg&mid=26776401481334559930110345077500842394&ts=1713478419813 HTTP/1.1Host: msftenterprise.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcc/05d32363-d534-4d93-9b65-cde674775e71.js?DeploymentConfigName=Release_20230511&Version=2 HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www/bridge-WR110.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/c/ms.analytics-web-3.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publisher.liveperson.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&ts=1713478418736 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037
Source: global traffic HTTP traffic detected: GET /tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&ts=1713478419345 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr?id=undefined&ev=PixelInitialized&dpo=LDU&dpoco=0&dpost=0&ts=1713478419345 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr?id=undefined&ev=PageView&dpo=LDU&dpoco=0&dpost=0&ts=1713478419345 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr?id=1770559986549030&ev=PixelInitialized&dpo=LDU&dpoco=0&dpost=0&ts=1713478419345 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/923371515/?guid=ON&script=0&url=www.microsoft.com%2Fen-us%2Fmicrosoft-365%2Fbuy%2Fcompare-all-microsoft-365-products&data=ecomm_pagetype%3Dcategory HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ats/ats?cmd=RT&AdvertiserID=4249&platform=TUMRI&ActionID=20114&ActionName=Microsoft_Store_RT_Pixel&ut1=&ut2=en&ut3=us&cachebuster=74779099 HTTP/1.1Host: ats.everesttech.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&d_mid=26776401481334559930110345077500842394&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&d_cid_ic=MSFPC%01749eee6039c5489b9db3000c7ab3f399%012&d_cid_ic=MC1%01749eee6039c5489b9db3000c7ab3f399%012&ts=1713478420709 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=EA76ADE95776D2EC7F000101%40AdobeOrg&mid=26776401481334559930110345077500842394&ts=1713478419813 HTTP/1.1Host: msftenterprise.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZiGbFQAAAFHJHQNz HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dextp=358-1-1713478420712
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fwww.microsoft.com%2Fen-us%2Fmicrosoft-365%2Fbuy%2Fcompare-all-microsoft-365-products%3Focid%3Dcmmibbws4d3&dr=&dw=1263&dh=6283&ww=1280&wh=907&sw=1280&sh=1024&uu=6b239841-fdc5-a1b9-a39e-e367e4090e48&sn=1&hd=1713478420&v=13.89.2&pid=2422&pn=1&r=785980 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /365868.gif?partner_uid=27057805705463893660084504974341798037 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAAwsIcVZwD%2FV0UahRMDBNMTYyNjPWTTE1NtE1SbE01rVMMjPVTU5JNTM3MTc3TTU3BAC5OujJLwAAAA%3D%3D&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=2422&pn=1&sn=1&uu=6b239841-fdc5-a1b9-a39e-e367e4090e48&r=858256 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdSCErNSU0sTo03MjAyNjA1NAQA5ZGESRgAAAA%3D&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=2422&pn=1&sn=1&uu=6b239841-fdc5-a1b9-a39e-e367e4090e48&r=473982 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/923371515/?guid=ON&script=0&url=www.microsoft.com%2Fen-us%2Fmicrosoft-365%2Fbuy%2Fcompare-all-microsoft-365-products&data=ecomm_pagetype%3Dcategory&is_vtc=1&cid=CAQSGwB7FLtqiUXYt-PrkA2RKxCxgIEXuxReyruO4Q&random=1050238477 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ats/ats?cmd=RT&AdvertiserID=4249&platform=TUMRI&ActionID=20114&ActionName=Microsoft_Store_RT_Pixel&ut1=&ut2=en&ut3=us&cachebuster=74779099 HTTP/1.1Host: ats.everesttech.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: everest_g_v2=g_surferid~ZiGbFQAAhpP1RnuO
Source: global traffic HTTP traffic detected: GET /dvar?v=13.89.2&pid=2422&pn=1&sn=1&uu=6b239841-fdc5-a1b9-a39e-e367e4090e48&dv=H4sIAAAAAAAAA6tWCghxjncvzUxRslIyME0xNjI2M9ZNMTU20TVJsTTWtUwyM9VNTkk1MzcxNzdNNTdUqgUAotlAIzMAAAA%3D&ct=2&r=693386 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/uet/4000034?insights=1 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=ocD4U3xUBenTjJrBUqFFhwclD0rvDhBfP29-BEfFj-vgGPnUEi0BYrC0BqoQY2VRBsRbkmXfnC8gJAkmjppT6zCxJh63Cug1y_xP-4Fml8E.; receive-cookie-deprecation=1; uuid2=5074831882235049362
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&d_mid=26776401481334559930110345077500842394&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&d_cid_ic=MSFPC%01749eee6039c5489b9db3000c7ab3f399%012&d_cid_ic=MC1%01749eee6039c5489b9db3000c7ab3f399%012&ts=1713478420709 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926
Source: global traffic HTTP traffic detected: GET /1000.gif?memo=CKyqFhIxCi0IARCYEhomMjcwNTc4MDU3MDU0NjM4OTM2NjAwODQ1MDQ5NzQzNDE3OTgwMzcQABoNCJa2hrEGEgUI6AcQAEIASgA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=SApdoN1iq4MlK8q/jGE5f9cjjbj2c1GsymzbEBKpv/Y=; pxrc=CAA=
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZiGbFQAAAFHJHQNz HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926; dpm=27057805705463893660084504974341798037
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/923371515/?guid=ON&script=0&url=www.microsoft.com%2Fen-us%2Fmicrosoft-365%2Fbuy%2Fcompare-all-microsoft-365-products&data=ecomm_pagetype%3Dcategory&is_vtc=1&cid=CAQSGwB7FLtqiUXYt-PrkA2RKxCxgIEXuxReyruO4Q&random=1050238477 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/0.7.31/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /quota?ct=0 HTTP/1.1Host: q-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=MjcwNTc4MDU3MDU0NjM4OTM2NjAwODQ1MDQ5NzQzNDE3OTgwMzc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /dvar?v=13.89.2&pid=2422&pn=1&sn=1&uu=6b239841-fdc5-a1b9-a39e-e367e4090e48&dv=H4sIAAAAAAAAA1WRb0%2FCMBDGv8qTvVEji2z8ifquwDJJRMgc0UiIOboqjXNduqIS9bt7BYPxTZ9eevd77q6fgRg8ivwx7nfjCItZNh0huUlx60yNlOolQn%2B3CkNT69I4fGG4Ji%2BzNTUK0SVSq5RTFoPda9yNunFwGezURUHr12EisjwZXmGej6%2FHDyIfT2%2BQJbNplo%2FZL2R%2B5Ug6iOZlQtYpucaTsRgpR7pkXm5JvujqGdOq3IbxgWukLsCF%2Bk27LeclH7WyWlVSQRySon7vImITcSagKlqVHkRSbiw5hcKLNhVU4%2FTr%2FrppfMpRWpoVlVx5p1Z8zqwpjiAKs2J6ReXWadnAqtpYh2ajneIOiHZ28uAec3TO1Yv5bQti3kI6WGLS6fdwT5uC92lMw%2Fv7QkaFlmz31uHsPALz9p35fXrI8G%2BiTq%2Fd9hOV77RtQu7Yz8ay2H%2FXvlec4l94LJLJyZJpQoQ7Qh4F3z%2BlFRjtBAIAAA%3D%3D&ct=2&r=017795 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=358&dpuuid=5074831882235049362 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926; dpm=27057805705463893660084504974341798037
Source: global traffic HTTP traffic detected: GET /ibs:dpid=477&dpuuid=fbcb7f06e46389d90cba1c11e945d2f2e8343d0bd0e9f3783cf61fdcd3c712dab0da87c991749652 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924
Source: global traffic HTTP traffic detected: GET /exist?v=13.89.2&pid=2422&pn=1&sn=1&uu=6b239841-fdc5-a1b9-a39e-e367e4090e48 HTTP/1.1Host: srm.bf.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=3ca8bc0a70c04fa48240e66b870f4c72&version=2.4.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MS0=9486739ec9e44ebd8651398529ee0127; MSCC=NR; ak_bmsc=FE7B483D3B723481C1B837F2F8385938~000000000000000000000000000000~YAAQNMHOFwa3aOCOAQAA1kVF8xeo4OJxI3f9DDM3QU6yB9k4W5aDII6jncG1IrZKs41y0EmS/XwuxRmaItNiTGnOlcYC1SGrgVFMrIpB2fDVH/l37ZbgODMGcT6HqN0QlIAevEkeMdY1hlDbd+p+QKO4JUymuQ2965WW4zxoa3Dyfa/DPsxJlwZwbqCCtzGED3sonBtaYwBwsKRpP2vY7FdKEJQHU12XLQoce7ZkaX2lsXlEM4+Rql3GczbjakT/aVrMnfBPj1/DNO5xL0ydq/6KFodN3FkHaBILLpKfagFLF0F9une4BKEGut+Esnx5x3kNPU6Y2jxNrWOy2YYqmPjeskG1NRAZ1sSHvOeFGVtfDi0VyRJYcKOPqNeP; fptctx2=H3ihr9e92IdW6yd1ZgQ9Sx9IbKBLOSUOGuHkYIM1YFHMSxdRgvIUe24K415Phdg2bMF1JKcNrT6JeSbV4pwrOIzuotxNFy4bfOv5HvtHIDA79nYAVqlc5xC2AiJmzHtqN4KWjjVLjV0KIzsMGNxWSTizjn4y9hjVz9g2i5ur47opUFaioE6ZbMtrmnjbiLuLj2UZBujY9wzdRCrezsKuKHOHeMw%252b%252bVnbuSsUhEnJPanBdjDrMVfN1M7hPhTeHDDObsYb8RkBPfZZ0kmHwxhvzv6pArx%252fTrtfQkYxATdu8cKPlRm5kA3JrjZUTONo0wg7dn2fPlTjDn%252fAN7wv9jo97g%253d%253d; _cs_c=0; at_check=true; AMCVS_EA76ADE95776D2EC7F000101%40AdobeOrg=1; IR_gbd=microsoft.com; IR_7593=1713478420095%7C0%7C1713478420095%7C%7C; _uetsid=e95de450fdd011eeb6ee153c481c8826; _uetvid=e95e12d0fdd011eea49fc3f688d598be; _cs_id=6b239841-fdc5-a1b9-a39e-e367e4090e48.1713478420.1.1713478420.1713478420.1613561419.1747642420724.1; _cs_cvars=%7B%7D; _tt_enable_cookie=1; _ttp=TEz_2nxifdn9h-tQgNFmA9m3HfX; _cs_s=1.5.0.1713480221524; AMCV_EA76ADE95776D2EC7F000101%40AdobeOrg=1585540135%7CMCIDTS%7C19832%7CMCMID%7C26776401481334559930110345077500842394%7CMCAAMLH-1714083221%7C9%7CMCAAMB-1714083221%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C443854560%7CMCOPTOUT-1713485621s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-19839%7CvVersion%7C4.4.0; mbox=session#3ca8bc0a70c04fa48240e66b870f4c72#1713480280|PC#3ca8bc0a70c04fa48240e66b870f4c72.34_0#1747665121
Source: global traffic HTTP traffic detected: GET /iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=store-sales-en-us-exp1&buttons=lpChatService,lpChatSales HTTP/1.1Host: publisher.liveperson.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESEH7Sc_hfSHIFxcr28PWmhVo&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924
Source: global traffic HTTP traffic detected: GET /ibs:dpid=358&dpuuid=5074831882235049362 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924
Source: global traffic HTTP traffic detected: GET /ibs:dpid=477&dpuuid=fbcb7f06e46389d90cba1c11e945d2f2e8343d0bd0e9f3783cf61fdcd3c712dab0da87c991749652 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924
Source: global traffic HTTP traffic detected: GET /v2/recording?rt=5&rst=1713478420742&let=1713478421504&v=13.89.2&pid=2422&pn=1&sn=1&uu=6b239841-fdc5-a1b9-a39e-e367e4090e48&ri=1&ct=2 HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/recording?let=1713478421504&pid=2422&pn=1&ri=1&rst=1713478420742&rt=5&sn=1&uu=6b239841-fdc5-a1b9-a39e-e367e4090e48&v=13.89.2&ct=2 HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESEH7Sc_hfSHIFxcr28PWmhVo&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054
Source: global traffic HTTP traffic detected: GET /ibs:dpid=992&dpuuid=w1qsxg33vlkh HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932
Source: global traffic HTTP traffic detected: GET /i/adsct?p_user_id=27057805705463893660084504974341798037&p_id=38594 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=992&dpuuid=w1qsxg33vlkh HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936
Source: global traffic HTTP traffic detected: GET /microsoft/lp_ada_enhancements-prod.js HTTP/1.1Host: static-assets.fs.liveperson.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publisher.liveperson.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?p_user_id=27057805705463893660084504974341798037&p_id=38594 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_vb/uiCvPdKQDTE/d6YYVmA=="
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.microsoft.com&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /microsoft/lp_ada_enhancements-prod.css HTTP/1.1Host: static-assets.fs.liveperson.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://publisher.liveperson.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.microsoft.com&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=66219b1c-8bbef-3e955-602eb
Source: global traffic HTTP traffic detected: GET /ibs:dpid=1957&dpuuid=375E6F2E0D8F6B9C2CEB7C8E098F6DFE HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934
Source: global traffic HTTP traffic detected: GET /ibs:dpid=1957&dpuuid=375E6F2E0D8F6B9C2CEB7C8E098F6DFE HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925
Source: global traffic HTTP traffic detected: GET /ibs:dpid=3047&dpuuid=5952544C216F52&gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925
Source: global traffic HTTP traffic detected: GET /ibs:dpid=782&dpuuid=ZiGbFQAAhpP1RnuO HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925
Source: global traffic HTTP traffic detected: GET /ibs:dpid=3047&dpuuid=5952544C216F52&gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018
Source: global traffic HTTP traffic detected: GET /ibs:dpid=782&dpuuid=ZiGbFQAAhpP1RnuO HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018
Source: global traffic HTTP traffic detected: GET /i.match?p=b13&u=27057805705463893660084504974341798037&redirect=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid=22054&dpuuid=$TF_USER_ID_ENC$ HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/recording?let=1713478421504&pid=2422&pn=1&ri=1&rst=1713478420742&rt=5&sn=1&uu=6b239841-fdc5-a1b9-a39e-e367e4090e48&v=13.89.2&ct=2 HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /z/i.match?p=b13&u=27057805705463893660084504974341798037&redirect=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid=22054&dpuuid=$TF_USER_ID_ENC$ HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aanoeUx2eNOSE0UdaqlLZdjmV371pMTaHy96OAOy2
Source: global traffic HTTP traffic detected: GET /cms?partner_id=ADOBE&_hosted_id=27057805705463893660084504974341798037&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=22054 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018|30646-1-1713478430947
Source: global traffic HTTP traffic detected: GET /ups/58782/cms?partner_id=ADOBE&_hosted_id=27057805705463893660084504974341798037&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBCCbIWYCEOov6B1S5uneTnUu24yfdxYFEgEBAQHsImYrZvGAziMA_eMAAA&S=AQAAAvdkROsNhKsnTPlFYx0QMDU
Source: global traffic HTTP traffic detected: GET /ibs:dpid=22054 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018|30646-1-1713478430947|53196-1-1713478431923
Source: global traffic HTTP traffic detected: GET /ibs:dpid=53196&dpuuid=Q7667648331096717469 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018|30646-1-1713478430947|53196-1-1713478431923|38117-1-1713478432943
Source: global traffic HTTP traffic detected: GET /ibs:dpid=53196&dpuuid=Q7667648331096717469 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018|30646-1-1713478430947|53196-1-1713478431923|38117-1-1713478432943|57282-1-1713478433938
Source: global traffic HTTP traffic detected: GET /ibs:dpid=57282&dpuuid=147F174A1BC9FC2C66AEE2376FB80B53 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018|30646-1-1713478430947|53196-1-1713478431923|38117-1-1713478432943|57282-1-1713478433938
Source: global traffic HTTP traffic detected: GET /ibs:dpid=57282&dpuuid=147F174A1BC9FC2C66AEE2376FB80B53 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018|30646-1-1713478430947|53196-1-1713478431923|38117-1-1713478432943|57282-1-1713478433938|49276-1-1713478434945
Source: global traffic HTTP traffic detected: GET /dmp/adobe/user?dd_uuid=27057805705463893660084504974341798037 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?redir=%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D72352%26dpuuid%3D$UID%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: dmpsync.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dmp/adobe/user?dd_uuid=27057805705463893660084504974341798037 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=&redir=%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D72352%26dpuuid%3D%24UID%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: dmpsync.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3176724344211287695705; tluid=3176724344211287695705
Source: global traffic HTTP traffic detected: GET /ibs:dpid=72352&dpuuid=3176724344211287695705&gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018|30646-1-1713478430947|53196-1-1713478431923|38117-1-1713478432943|57282-1-1713478433938|49276-1-1713478434945|72352-1-1713478435931|80742-1-1713478436938
Source: global traffic HTTP traffic detected: GET /dv/sync?tid=6 HTTP/1.1Host: ag.innovid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=80742&dpuuid=86ddc849-fbe0-4120-9ba3-f11d1efcc01a HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018|30646-1-1713478430947|53196-1-1713478431923|38117-1-1713478432943|57282-1-1713478433938|49276-1-1713478434945|72352-1-1713478435931|80742-1-1713478436938
Source: global traffic HTTP traffic detected: GET /ibs:dpid=72352&dpuuid=3176724344211287695705&gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018|30646-1-1713478430947|53196-1-1713478431923|38117-1-1713478432943|57282-1-1713478433938|49276-1-1713478434945|72352-1-1713478435931|80742-1-1713478436938
Source: global traffic HTTP traffic detected: GET /ibs:dpid=80742&dpuuid=86ddc849-fbe0-4120-9ba3-f11d1efcc01a HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018|30646-1-1713478430947|53196-1-1713478431923|38117-1-1713478432943|57282-1-1713478433938|49276-1-1713478434945|72352-1-1713478435931|80742-1-1713478436938|81309-1-1713478437924
Source: global traffic HTTP traffic detected: GET /CookieSyncAdobe HTTP/1.1Host: rtb.adentifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=27057805705463893660084504974341798037?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map/ct=y/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=27057805705463893660084504974341798037?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global traffic HTTP traffic detected: GET /ibs:dpid=121998&dpuuid=7730fc01221c2e53dd068ea4aac8ccfb HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018|30646-1-1713478430947|53196-1-1713478431923|38117-1-1713478432943|57282-1-1713478433938|49276-1-1713478434945|72352-1-1713478435931|80742-1-1713478436938|81309-1-1713478437924|121998-1-1713478438930|144228-1-1713478439937
Source: global traffic HTTP traffic detected: GET /ibs:dpid=782&dpuuid=ZiGbFQAAhpP1RnuO HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018|30646-1-1713478430947|53196-1-1713478431923|38117-1-1713478432943|57282-1-1713478433938|49276-1-1713478434945|72352-1-1713478435931|80742-1-1713478436938|81309-1-1713478437924|121998-1-1713478438930|144228-1-1713478439937
Source: global traffic HTTP traffic detected: GET /ibs:dpid=121998&dpuuid=7730fc01221c2e53dd068ea4aac8ccfb HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018|30646-1-1713478430947|53196-1-1713478431923|38117-1-1713478432943|57282-1-1713478433938|49276-1-1713478434945|72352-1-1713478435931|80742-1-1713478436938|81309-1-1713478437924|121998-1-1713478438930|144228-1-1713478439937
Source: global traffic HTTP traffic detected: GET /ibs:dpid=782&dpuuid=ZiGbFQAAhpP1RnuO HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018|30646-1-1713478430947|53196-1-1713478431923|38117-1-1713478432943|57282-1-1713478433938|49276-1-1713478434945|72352-1-1713478435931|80742-1-1713478436938|81309-1-1713478437924|121998-1-1713478438930|144228-1-1713478439937|144229-1-1713478440927
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WmlHYkZRQUFocFAxUm51Tw== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk1cIMB2glvbPwxKKlz3mqiX64siw2G-VyAyFy0EIG8pNwXgLk8c8sGdjvLKNQ
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WmlHYkZRQUFocFAxUm51Tw== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk1cIMB2glvbPwxKKlz3mqiX64siw2G-VyAyFy0EIG8pNwXgLk8c8sGdjvLKNQ
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=88&external_user_id=ZiGbFQAAhpP1RnuO HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=88&external_user_id=ZiGbFQAAhpP1RnuO&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZiGbLtHM4XUAAHwOAX5i-QAA; CMPS=2435; CMPRO=2435
Source: global traffic HTTP traffic detected: GET /setuid?entity=158&code=ZiGbFQAAhpP1RnuO HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=ocD4U3xUBenTjJrBUqFFhwclD0rvDhBfP29-BEfFj-vgGPnUEi0BYrC0BqoQY2VRBsRbkmXfnC8gJAkmjppT6zCxJh63Cug1y_xP-4Fml8E.; receive-cookie-deprecation=1; uuid2=5074831882235049362
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=88&external_user_id=ZiGbFQAAhpP1RnuO&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZiGbLtHM4XUAAHwOAX5i-QAA; CMPS=2435; CMPRO=2435
Source: global traffic HTTP traffic detected: GET /setuid?entity=158&code=ZiGbFQAAhpP1RnuO HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=5074831882235049362; anj=dTM7k!M4.FErk#WF']wIg2E?d>!^'-!@wnfH)iR8PMp-v=0Bd87nt?(i7vGAcgD4Cj9hZB`cQ36(j#iP(Md+uBZ.Nkx3I%>]Uh3%2bKk*e8php!!!#D*[LJX
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537148856&val=ZiGbFQAAhpP1RnuO HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537148856&val=ZiGbFQAAhpP1RnuO HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=ZiGbFQAAhpP1RnuO HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=ZiGbFQAAhpP1RnuO HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fr/b.php?p=1531105787105294&e=ZiGbFQAAhpP1RnuO&t=2592000&o=0 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fr/b.php?p=1531105787105294&e=ZiGbFQAAhpP1RnuO&t=2592000&o=0 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sg/adobe/1/cm?gdpr=0&gdpr_consent= HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sg/adobe/1/cm?gdpr=0&gdpr_consent= HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=adobe HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=390122&dpuuid=V0sgg-ZEVa9OuJU2AOIeVVG1OTQ HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018|30646-1-1713478430947|53196-1-1713478431923|38117-1-1713478432943|57282-1-1713478433938|49276-1-1713478434945|72352-1-1713478435931|80742-1-1713478436938|81309-1-1713478437924|121998-1-1713478438930|144228-1-1713478439937|144229-1-1713478440927|144230-1-1713478441932|144231-1-1713478442921|144232-1-1713478443926|144233-1-1713478444942|144234-1-1713478445924|144235-1-1713478446933|144236-1-1713478448023|144237-1-1713478448926|147592-1-1713478449921|390122-1-1713478450929
Source: global traffic HTTP traffic detected: GET /ibs:dpid=390122&dpuuid=V0sgg-ZEVa9OuJU2AOIeVVG1OTQ HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=27057805705463893660084504974341798037; dpm=27057805705463893660084504974341798037; dextp=358-1-1713478420712|477-1-1713478420926|771-1-1713478421924|782-1-1713478423054|992-1-1713478423932|1123-1-1713478424936|903-1-1713478425923|1175-1-1713478426933|1957-1-1713478427934|3047-1-1713478428925|22054-1-1713478430018|30646-1-1713478430947|53196-1-1713478431923|38117-1-1713478432943|57282-1-1713478433938|49276-1-1713478434945|72352-1-1713478435931|80742-1-1713478436938|81309-1-1713478437924|121998-1-1713478438930|144228-1-1713478439937|144229-1-1713478440927|144230-1-1713478441932|144231-1-1713478442921|144232-1-1713478443926|144233-1-1713478444942|144234-1-1713478445924|144235-1-1713478446933|144236-1-1713478448023|144237-1-1713478448926|147592-1-1713478449921|390122-1-1713478450929
Source: chromecache_337.2.dr String found in binary or memory: "//www.linkedin.com/shareArticle?mini=true&url=" + equals www.linkedin.com (Linkedin)
Source: chromecache_337.2.dr String found in binary or memory: url: "//www.facebook.com/share.php?u=" + h, equals www.facebook.com (Facebook)
Source: unknown DNS traffic detected: queries for: m03lm.rdtk.io
Source: unknown HTTP traffic detected: POST /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveContent-Length: 199sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*Origin: https://18apmic18.z13.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://18apmic18.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 18 Apr 2024 22:13:43 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 42Connection: close
Source: chromecache_508.2.dr String found in binary or memory: http://aka.ms/corebenefits
Source: chromecache_461.2.dr String found in binary or memory: http://feross.org
Source: chromecache_343.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_343.2.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_403.2.dr String found in binary or memory: http://github.com/aFarkas/lazysizes
Source: chromecache_556.2.dr, chromecache_579.2.dr, chromecache_411.2.dr String found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_531.2.dr String found in binary or memory: http://github.com/requirejs/domReady
Source: chromecache_531.2.dr String found in binary or memory: http://github.com/requirejs/requirejs/LICENSE
Source: chromecache_540.2.dr String found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/launch/store/launch-ENf7805d09fd1b455883333cdf34e
Source: chromecache_619.2.dr, chromecache_425.2.dr, chromecache_398.2.dr, chromecache_338.2.dr String found in binary or memory: http://schema.org/Organization
Source: chromecache_284.2.dr, chromecache_525.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_461.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_563.2.dr String found in binary or memory: https://MicrosoftAdvertising.com/support
Source: chromecache_398.2.dr String found in binary or memory: https://accdn.lpsnmedia.net
Source: chromecache_619.2.dr, chromecache_425.2.dr, chromecache_338.2.dr String found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
Source: chromecache_563.2.dr String found in binary or memory: https://aka.ms/28808
Source: chromecache_508.2.dr String found in binary or memory: https://aka.ms/SVAFAQ
Source: chromecache_563.2.dr String found in binary or memory: https://aka.ms/educationsales
Source: chromecache_398.2.dr String found in binary or memory: https://aka.ms/edusupport
Source: chromecache_587.2.dr String found in binary or memory: https://aka.ms/mac-manageaddress
Source: chromecache_587.2.dr String found in binary or memory: https://aka.ms/mac-manageusers
Source: chromecache_587.2.dr String found in binary or memory: https://aka.ms/mac-payment
Source: chromecache_587.2.dr String found in binary or memory: https://aka.ms/mac-privacystatement
Source: chromecache_587.2.dr String found in binary or memory: https://aka.ms/mac-recentorders
Source: chromecache_587.2.dr String found in binary or memory: https://aka.ms/mac-redirect
Source: chromecache_398.2.dr String found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
Source: chromecache_398.2.dr String found in binary or memory: https://analytics.tiktok.com
Source: chromecache_325.2.dr String found in binary or memory: https://api.company-target.com/api/v2/ip.json?key=70aff8023e038d56ea636f68e5c5922b
Source: chromecache_571.2.dr, chromecache_277.2.dr, chromecache_519.2.dr, chromecache_548.2.dr, chromecache_609.2.dr String found in binary or memory: https://assets.onestore.ms
Source: chromecache_619.2.dr, chromecache_425.2.dr, chromecache_338.2.dr String found in binary or memory: https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c
Source: chromecache_587.2.dr String found in binary or memory: https://axios-http.com
Source: chromecache_619.2.dr, chromecache_425.2.dr, chromecache_338.2.dr String found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
Source: chromecache_478.2.dr String found in binary or memory: https://breeze.aimon.applicationinsights.io
Source: chromecache_299.2.dr String found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=12681
Source: chromecache_299.2.dr String found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3334
Source: chromecache_299.2.dr String found in binary or memory: https://bugzil.la/548397
Source: chromecache_299.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=277178
Source: chromecache_299.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=308064
Source: chromecache_587.2.dr String found in binary or memory: https://cart.perf.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_587.2.dr String found in binary or memory: https://cart.ppe.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_587.2.dr String found in binary or memory: https://cart.production.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_587.2.dr String found in binary or memory: https://cart.staging.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_462.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_398.2.dr String found in binary or memory: https://cdnssl.clicktale.net
Source: chromecache_398.2.dr String found in binary or memory: https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.js
Source: chromecache_561.2.dr, chromecache_563.2.dr String found in binary or memory: https://checkout.office.com/acquire/purchase
Source: chromecache_561.2.dr, chromecache_563.2.dr String found in binary or memory: https://checkout.office.com/acquire/purchase/
Source: chromecache_508.2.dr String found in binary or memory: https://community.powerbi.com/
Source: chromecache_398.2.dr String found in binary or memory: https://d.impactradius-event.com
Source: chromecache_478.2.dr String found in binary or memory: https://dc-int.services.visualstudio.com
Source: chromecache_478.2.dr String found in binary or memory: https://dc.services.visualstudio.com
Source: chromecache_299.2.dr String found in binary or memory: https://dev.azure.com/mscomdev/Moray/_workitems/edit/4494
Source: chromecache_299.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Values
Source: chromecache_508.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Accessibility/ARIA/Roles/Alert_Role
Source: chromecache_299.2.dr String found in binary or memory: https://elad.medium.com/css-position-sticky-how-it-really-works-54cd01dc2d46
Source: chromecache_400.2.dr String found in binary or memory: https://embed.tawk.to/6613e667a0c6737bd1297e7c/1hquro1rp
Source: chromecache_491.2.dr String found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/
Source: chromecache_356.2.dr String found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-app.js
Source: chromecache_356.2.dr String found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-arr-find-polyfill.js
Source: chromecache_356.2.dr String found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-common.js
Source: chromecache_356.2.dr String found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-chunk-vendors.js
Source: chromecache_356.2.dr String found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-entries-polyfill.js
Source: chromecache_356.2.dr String found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-event-polyfill.js
Source: chromecache_356.2.dr String found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-iterator-polyfill.js
Source: chromecache_356.2.dr String found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-main.js
Source: chromecache_356.2.dr String found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-object-values-polyfill.js
Source: chromecache_356.2.dr String found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-promise-polyfill.js
Source: chromecache_356.2.dr String found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-runtime.js
Source: chromecache_356.2.dr String found in binary or memory: https://embed.tawk.to/_s/v4/app/660e2260004/js/twk-vendor.js
Source: chromecache_456.2.dr String found in binary or memory: https://ezgif.com/optimize
Source: chromecache_363.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_587.2.dr String found in binary or memory: https://github.com/axios/axios.git
Source: chromecache_587.2.dr String found in binary or memory: https://github.com/axios/axios/issues
Source: chromecache_292.2.dr String found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_299.2.dr String found in binary or memory: https://github.com/es-shims/es5-shim/issues/150
Source: chromecache_299.2.dr String found in binary or memory: https://github.com/kitcambridge/es5-shim/commit/4f738ac066346
Source: chromecache_599.2.dr String found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_299.2.dr String found in binary or memory: https://github.com/mozilla/rhino/issues/346
Source: chromecache_299.2.dr String found in binary or memory: https://github.com/tc39/proposal-array-filtering
Source: chromecache_363.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_363.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_299.2.dr String found in binary or memory: https://github.com/w3c/aria-practices/pull/1757
Source: chromecache_299.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_299.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.26.0/LICENSE
Source: chromecache_299.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.27.2/LICENSE
Source: chromecache_299.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/1128
Source: chromecache_299.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/1130
Source: chromecache_299.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/475
Source: chromecache_299.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/677
Source: chromecache_299.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/86#issuecomment-115759028
Source: chromecache_398.2.dr, chromecache_571.2.dr, chromecache_277.2.dr, chromecache_519.2.dr, chromecache_548.2.dr, chromecache_609.2.dr String found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net
Source: chromecache_619.2.dr, chromecache_425.2.dr, chromecache_398.2.dr, chromecache_338.2.dr String found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_578.2.dr String found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW1dIiW?ver=c095
Source: chromecache_475.2.dr String found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW1dIj6?ver=98df
Source: chromecache_562.2.dr String found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW1dNAQ?ver=5ff6
Source: chromecache_405.2.dr String found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW1dQ5q?ver=8edc
Source: chromecache_553.2.dr String found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW1hXjN?ver=c3d2
Source: chromecache_299.2.dr String found in binary or memory: https://javascript.info/size-and-scroll-window#width-height-of-the-document
Source: chromecache_643.2.dr String found in binary or memory: https://jquery.com/
Source: chromecache_643.2.dr String found in binary or memory: https://jquery.org/license
Source: chromecache_643.2.dr String found in binary or memory: https://js.foundation/
Source: chromecache_398.2.dr String found in binary or memory: https://js.monitor.azure.com
Source: chromecache_561.2.dr, chromecache_563.2.dr String found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.js
Source: chromecache_299.2.dr String found in binary or memory: https://keycode.info/table-of-all-keycodes
Source: chromecache_426.2.dr String found in binary or memory: https://login.live.com/Me.srf?wa
Source: chromecache_398.2.dr String found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0
Source: chromecache_293.2.dr, chromecache_319.2.dr String found in binary or memory: https://login.microsoftonline.com
Source: chromecache_426.2.dr String found in binary or memory: https://login.microsoftonline.com/forgetuser
Source: chromecache_426.2.dr String found in binary or memory: https://login.microsoftonline.com/savedusers?appid
Source: chromecache_426.2.dr String found in binary or memory: https://login.microsoftonline.com/uxlogout?appid
Source: chromecache_293.2.dr, chromecache_319.2.dr String found in binary or memory: https://login.windows-ppe.net
Source: chromecache_398.2.dr String found in binary or memory: https://lpcdn.lpsnmedia.net
Source: chromecache_561.2.dr, chromecache_563.2.dr String found in binary or memory: https://lpcdn.lpsnmedia.net/le_unified_window/10.13.0.5-release_5314/resources/icons/desktop/sprites
Source: chromecache_561.2.dr, chromecache_563.2.dr String found in binary or memory: https://lpcdn.lpsnmedia.net/le_unified_window/9.12.0.19-release_4769/resources/loader_on_warmGray5_7
Source: chromecache_398.2.dr String found in binary or memory: https://lptag.liveperson.net
Source: chromecache_561.2.dr, chromecache_563.2.dr String found in binary or memory: https://mcraa.fs.liveperson.com/messaging-agent-availability/api/account/60270350/getSkillAvailabili
Source: chromecache_398.2.dr, chromecache_571.2.dr, chromecache_277.2.dr, chromecache_519.2.dr, chromecache_548.2.dr, chromecache_609.2.dr String found in binary or memory: https://mem.gfx.ms
Source: chromecache_587.2.dr String found in binary or memory: https://microsoftit.pkgs.visualstudio.com/OneITVSO/_packaging/CSM-SITES-AEMFoundations/npm/registry/
Source: chromecache_571.2.dr, chromecache_277.2.dr, chromecache_519.2.dr, chromecache_548.2.dr, chromecache_609.2.dr String found in binary or memory: https://microsoftwindows.112.2o7.net
Source: chromecache_398.2.dr String found in binary or memory: https://office.com/systemrequirements
Source: chromecache_619.2.dr, chromecache_425.2.dr, chromecache_338.2.dr String found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_619.2.dr, chromecache_425.2.dr, chromecache_338.2.dr String found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_462.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_462.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_607.2.dr, chromecache_562.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dIiN-enus?ver=918b
Source: chromecache_607.2.dr, chromecache_562.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dIiN-tscriptenus?v
Source: chromecache_498.2.dr, chromecache_405.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dNAH-enus?ver=6d43
Source: chromecache_498.2.dr, chromecache_405.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dNAH-tscriptenus?v
Source: chromecache_443.2.dr, chromecache_475.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dQ5E-enus?ver=77bf
Source: chromecache_443.2.dr, chromecache_475.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dQ5E-tscriptenus?v
Source: chromecache_608.2.dr, chromecache_578.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dQ5z-enus?ver=2419
Source: chromecache_608.2.dr, chromecache_578.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dQ5z-tscriptenus?v
Source: chromecache_574.2.dr, chromecache_553.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1gt0F-enus?ver=abfd
Source: chromecache_574.2.dr, chromecache_553.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1gt0F-tscriptenus?v
Source: chromecache_398.2.dr String found in binary or memory: https://products.office.com/en-us/free-productivity-apps
Source: chromecache_619.2.dr, chromecache_425.2.dr, chromecache_338.2.dr String found in binary or memory: https://products.office.com/en-us/home
Source: chromecache_619.2.dr, chromecache_425.2.dr, chromecache_338.2.dr String found in binary or memory: https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeams
Source: chromecache_398.2.dr String found in binary or memory: https://products.office.com/microsoft-office-for-home-and-school-faq#cd6f27d6-3bb0-22a8-9228-1385af8
Source: chromecache_398.2.dr String found in binary or memory: https://publisher.liveperson.net
Source: chromecache_398.2.dr String found in binary or memory: https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&amp;lpsection=store-m3
Source: chromecache_398.2.dr String found in binary or memory: https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&amp;lpsection=store-sa
Source: chromecache_587.2.dr String found in binary or memory: https://s7d2.scene7.com/is/image/microsoftcorp/mwf-placeholder?wid
Source: chromecache_398.2.dr String found in binary or memory: https://schema.org
Source: chromecache_561.2.dr, chromecache_563.2.dr String found in binary or memory: https://signup-local.azure.com/
Source: chromecache_561.2.dr, chromecache_563.2.dr String found in binary or memory: https://signup-staging.azure.com/
Source: chromecache_561.2.dr, chromecache_563.2.dr String found in binary or memory: https://signup.azure.com/
Source: chromecache_643.2.dr String found in binary or memory: https://sizzlejs.com/
Source: chromecache_508.2.dr String found in binary or memory: https://static-assets.fs.liveperson.com/microsoft/lp_ada_enhancements-prod.css
Source: chromecache_619.2.dr, chromecache_425.2.dr, chromecache_338.2.dr String found in binary or memory: https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
Source: chromecache_561.2.dr, chromecache_563.2.dr String found in binary or memory: https://stores.office.com/
Source: chromecache_561.2.dr, chromecache_563.2.dr String found in binary or memory: https://stores.office.com/subscription/acquire
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/ar-sa/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/cs-cz/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/da-dk/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/de-ch/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/de-de/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/en-ae/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/en-ca/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/en-gb/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/en-ie/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/en-in/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/en-ng/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_398.2.dr String found in binary or memory: https://support.office.com/en-us/article/accounts-in-office-628ea040-f265-49de-b986-be09c3ebf8a9
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/en-us/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_398.2.dr String found in binary or memory: https://support.office.com/en-us/article/what-s-new-in-office-365-95c8d81d-08ba-42c1-914f-bca4603e14
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/en-za/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/es-cl/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/es-co/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/es-es/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/es-mx/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/fi-fi/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/fr-ch/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/fr-fr/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/he-il/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/hu-hu/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/id-id/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/it-it/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/ja-jp/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/ko-kr/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/nb-no/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/nl-nl/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/pl-pl/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/pt-br/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/pt-pt/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/ru-ru/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/sk-sk/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/sv-se/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/th-th/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/tr-tr/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/vi-vn/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/zh-cn/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/zh-hk/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.office.com/zh-tw/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_508.2.dr String found in binary or memory: https://support.xbox.com
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot-aec
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype-
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.every
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.filter
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.find
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.findIndex
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.foreach
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.includes
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.indexof
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.map
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.push
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.some
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.splice
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-arrayspeciescreate
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-getmethod
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-hasownproperty
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-isarray
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-iscallable
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-isconstructor
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-isregexp
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-lengthofarraylike
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-math.trunc
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.create
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.defineproperties
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.defineproperty
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.entries
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertydescriptor
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertynames
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.keys
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.prototype.propertyisenumerable
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.prototype.tostring
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.values
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-ordinarytoprimitive
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-parseint-string-radix
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-requireobjectcoercible
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.includes
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trim
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trimend
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trimstart
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-tointegerorinfinity
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-tolength
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-toobject
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-toprimitive
Source: chromecache_299.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-topropertykey
Source: chromecache_462.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_398.2.dr String found in binary or memory: https://templates.office.com
Source: chromecache_431.2.dr String found in binary or memory: https://ussearchprod.trafficmanager.net/services/api/v1.0/store/categories
Source: chromecache_561.2.dr, chromecache_563.2.dr String found in binary or memory: https://va.idp.liveperson.net
Source: chromecache_561.2.dr, chromecache_563.2.dr String found in binary or memory: https://va.msg.liveperson.net
Source: chromecache_574.2.dr, chromecache_553.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/0a8e0e87-11c8-4a29-a9b3-b280a6b042ba/e95b
Source: chromecache_578.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/183eadcc-f9fc-4452-9819-10034235660b/bb1f
Source: chromecache_553.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/1c23ec36-59f6-4b53-af37-5f601439b24a/e95b
Source: chromecache_405.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/1ebdc0bd-611c-4adf-aa3b-46e3ab48d080/2103
Source: chromecache_608.2.dr, chromecache_578.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/3a18a532-88da-4d8d-8540-d8fb7e1fcafd/bb1f
Source: chromecache_475.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/3ccef210-b6ef-4e48-950d-5c21a0c9cb8c/50ff
Source: chromecache_498.2.dr, chromecache_405.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/9e3ad847-da3d-4ac4-9723-9044fe5f42c4/2103
Source: chromecache_562.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/bb5a48a6-b5b9-4fc7-a1d7-e032f3077253/d61b
Source: chromecache_443.2.dr, chromecache_475.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/eebb33d0-226f-4448-8435-eea66f35c952/50ff
Source: chromecache_607.2.dr, chromecache_562.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/fb44ea7d-f2c8-487c-a2e4-29388f950997/d61b
Source: chromecache_508.2.dr String found in binary or memory: https://www.21vbluecloud.com/dynamics365/
Source: chromecache_398.2.dr String found in binary or memory: https://www.clarity.ms
Source: chromecache_474.2.dr String found in binary or memory: https://www.clarity.ms/tag/uet/
Source: chromecache_462.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_462.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_462.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_508.2.dr String found in binary or memory: https://www.microsoftestore.com.hk/partner?locale=zh_HK
Source: chromecache_561.2.dr, chromecache_563.2.dr String found in binary or memory: https://www.microsoftstore.com.cn/
Source: chromecache_398.2.dr String found in binary or memory: https://www.office.com/?auth=1
Source: chromecache_398.2.dr String found in binary or memory: https://www.office.com/?auth=2
Source: chromecache_619.2.dr, chromecache_425.2.dr, chromecache_338.2.dr String found in binary or memory: https://www.onenote.com/
Source: chromecache_619.2.dr, chromecache_425.2.dr, chromecache_398.2.dr, chromecache_338.2.dr String found in binary or memory: https://www.skype.com/en/
Source: chromecache_510.2.dr, chromecache_290.2.dr String found in binary or memory: https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=6613e6
Source: chromecache_338.2.dr String found in binary or memory: https://www.xbox.com/
Source: chromecache_398.2.dr String found in binary or memory: https://www.xbox.com/en-us/games/store/pc-game-pass/cfq7ttc0kgq8?icid=CNavAllPCGamePass
Source: chromecache_398.2.dr String found in binary or memory: https://www.xbox.com/en-us/games/store/xbox-game-pass-ultimate/cfq7ttc0khs0?icid=CNavAllXboxGamePass
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 50383 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50268 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 50120 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 50416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50246 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50326 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50403
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50407
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50401
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50418 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50462 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50324 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50293 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 50144 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50451 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 50336 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50397 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 50463 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50358 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50302 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50459
Source: unknown Network traffic detected: HTTP traffic on port 50392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50452
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50451
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50453
Source: unknown Network traffic detected: HTTP traffic on port 50466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50456
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50455
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50468
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50461
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50463
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50462
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50465
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50466
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50455 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50470
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50237
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50243
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50245
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50244
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50246
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50306 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50414
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50413
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50416
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50418
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50417
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50419
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50244 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50410
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50338 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50411
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50425
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50424
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50427
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50426
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50429
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50421
Source: unknown Network traffic detected: HTTP traffic on port 50465 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50420
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50423
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50422
Source: unknown Network traffic detected: HTTP traffic on port 50373 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50304 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 50384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50438
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50439
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50430
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50434
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50140 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50446
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50449
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50448
Source: unknown Network traffic detected: HTTP traffic on port 50421 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50316 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 50319 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50263 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50366 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50320 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50251 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50423 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50470 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50275 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50147 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50332 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50297 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50411 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50373
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50375
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50378
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50380
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50140
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50382
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50299 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50142
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50384
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50141
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50383
Source: unknown Network traffic detected: HTTP traffic on port 50391 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50144
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50143
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50146
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50147
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50391
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50390
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50413 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50392
Source: unknown Network traffic detected: HTTP traffic on port 50342 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50394
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50397
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50396
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50398
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50307 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 50375 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50287 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50401 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50414 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50283 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50334 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50300 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50398 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50403 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50380 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50312 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50425 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50309 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 50310 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50261 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50427 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50356 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50285 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 50438 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50459 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50426 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50449 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50378 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50262 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50333 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 50273 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 50344 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.4:49788 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.4:49796 version: TLS 1.2

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: Yara match File source: 0.30.pages.csv, type: HTML
Source: Yara match File source: 0.15.pages.csv, type: HTML
Source: Yara match File source: 0.0.pages.csv, type: HTML
Source: Yara match File source: 0.8.pages.csv, type: HTML
Source: Yara match File source: 0.20.pages.csv, type: HTML
Source: Yara match File source: dropped/chromecache_400, type: DROPPED
Source: classification engine Classification label: mal64.phis.win@32/711@246/68
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1744 --field-trial-handle=2004,i,4076681109476855302,6576499571595756219,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://18apmic18.z13.web.core.windows.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1744 --field-trial-handle=2004,i,4076681109476855302,6576499571595756219,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs