Windows Analysis Report
https://1drv.ms/o/s!BDwGtOL3Ob0ShA6L6a7ghGOEVOBw?e=-nVgacgL8k2GcXGT6ejjHg&at=9%22)%20and%20ContentType:(%221%22)

Overview

General Information

Sample URL: https://1drv.ms/o/s!BDwGtOL3Ob0ShA6L6a7ghGOEVOBw?e=-nVgacgL8k2GcXGT6ejjHg&at=9%22)%20and%20ContentType:(%221%22)
Analysis ID: 1428931
Infos:

Detection

HtmlDropper, HTMLPhisher
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Snort IDS alert for network traffic
Yara detected Html Dropper
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found

Classification

Phishing

barindex
Source: Yara match File source: 8.18.pages.csv, type: HTML
Source: Yara match File source: 6.12.pages.csv, type: HTML
Source: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c784704e9LOGd740c10c7b9cf800d441f265844201e16622c784704ea Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c793c937eLOGd740c10c7b9cf800d441f265844201e16622c793c937f Matcher: Template: microsoft matched
Source: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c784704e9LOGd740c10c7b9cf800d441f265844201e16622c784704ea HTTP Parser: Number of links: 0
Source: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c793c937eLOGd740c10c7b9cf800d441f265844201e16622c793c937f HTTP Parser: Number of links: 0
Source: https://tetretech.com/ HTTP Parser: Base64 decoded: https://tetretech.com/
Source: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c784704e9LOGd740c10c7b9cf800d441f265844201e16622c784704ea HTTP Parser: Title: 2ede7a48fd03151b67bd18539f2067f86622c784704bd does not match URL
Source: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c793c937eLOGd740c10c7b9cf800d441f265844201e16622c793c937f HTTP Parser: Title: 5a1f54db2d55ad271cd044523c53cc6a6622c793c9360 does not match URL
Source: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c784704e9LOGd740c10c7b9cf800d441f265844201e16622c784704ea HTTP Parser: Invalid link: get a new Microsoft account
Source: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c793c937eLOGd740c10c7b9cf800d441f265844201e16622c793c937f HTTP Parser: Invalid link: get a new Microsoft account
Source: https://tetretech.com/ HTTP Parser: No favicon
Source: https://tetretech.com/ HTTP Parser: No favicon
Source: https://tetretech.com/ HTTP Parser: No favicon
Source: https://tetretech.com/ HTTP Parser: No favicon
Source: https://tetretech.com/ HTTP Parser: No favicon
Source: https://tetretech.com/ HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/j6x8i/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/j6x8i/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP Parser: No favicon
Source: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c784704e9LOGd740c10c7b9cf800d441f265844201e16622c784704ea HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vinsp/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vinsp/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP Parser: No favicon
Source: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c793c937eLOGd740c10c7b9cf800d441f265844201e16622c793c937f HTTP Parser: No favicon
Source: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c784704e9LOGd740c10c7b9cf800d441f265844201e16622c784704ea HTTP Parser: No <meta name="author".. found
Source: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c793c937eLOGd740c10c7b9cf800d441f265844201e16622c793c937f HTTP Parser: No <meta name="author".. found
Source: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c784704e9LOGd740c10c7b9cf800d441f265844201e16622c784704ea HTTP Parser: No <meta name="copyright".. found
Source: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c793c937eLOGd740c10c7b9cf800d441f265844201e16622c793c937f HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: Binary string: d(64967);this.Le||(null!==this.nib&&(w.a.removeHandler(window.self,"scroll",this.nib),w.a.removeHandler(window.self,"resize",this.$rc),this.$rc=this.nib=null),X.la&&X.la.gB&&this.p4&&this.Bi&&X.la.gB.Kr(this.p4,this.Bi),this.hd=this.Zm=this.Bi=null,this.nXa&&this.nXa.BUd&&this.nXa.vJd(),this.nXa=null,this.Ab&&G.a.xAa(this.Ab)&&this.iz(this.vB),this.rz=this.mv=this.L$=this.v_a=this._body=this.gh=this.Gma=this.p4=this.Io=this.nJ=this.pJ=this.oJ=this.oz=this.xL=this.Ab=this.Pdb=this.vB=null,L.KE=null, source: chromecache_245.2.dr
Source: Binary string: this.vB.className="WACDialogOuterContainer";this.Pdb=this.gh.createElement("div");this.Pdb.id=this.eh("WACDialogInnerContainer");this.Pdb.className="WACDialogInnerContainer";this.Ab=this.gh.createElement("div");this.Ab.id=this.eh("WACDialogPanel");this.Ab.className=X.la&&X.la.Ra.LG?"MLRVisualRefresh "+this.jFe:this.jFe;this.Pgc&&(this.Ab.className+=" FullDocumentPanel");X.i0e?this.Ab.setAttribute(P.a.Ac,P.a.Wtc):this.Ab.setAttribute(P.a.Ac,P.a.Lwd);this.Ab.setAttribute(P.a.yR,this.eh("WACDialogTitleText")); source: chromecache_245.2.dr
Source: Binary string: (this.Sf.close(),this.Sf=null)}static get instance(){return Oa.xa||(Oa.xa=new Oa(()=>f.a.instance.Aa("Common.Interface.IEditNotificationManager")))}static get rRf(){return Oa.sfb||(Oa.sfb=f.a.instance.resolve("Wonca.KickoutExecutor"))}}Oa.xa=null;Oa.sfb=null;(0,T.a)(Oa,"WordAutoSaveOperation",null,[]);class Na extends S.a{constructor(Aa,Va,sb,vb,Tb,Lb,Hb,ac,Jb,hb,ec,lc,Uc,Vb,qa,tb,Mb,Yb,Ub,nc){super();this.VU=null;this.$Ee=new F.a;this.Le=this.l5=!1;this.pDb=0;this.UU=[];this.Gjc=!1;this.JNe="";this.kOe= source: chromecache_245.2.dr
Source: Binary string: da.firstChild):this.L$.insertBefore(this.vB,this.L$.firstChild)}else this.L$.insertBefore(this.vB,this.L$.firstChild);this.vB.appendChild(this.Pdb);this.Pdb.appendChild(this.Ab);this.nib||(this.nib=this.Ksj,this.$rc=(0,k.a)(this,this.Poe,"sizeFix"),w.a.addHandler(window.self,"scroll",this.nib),w.a.addHandler(window.self,"resize",this.$rc));this.Bi=new B(this.Ab);X.la&&X.la.gB.In(this.p4,this.Bi);L.POb()&&this.Khj()}QRc(X,da){const ba=this.gh.createElement("button");this.CGa[X]=ba;ba.id=this.eh(da); source: chromecache_245.2.dr
Source: Binary string: (this.yu=f.a.instance.Aa("Box4.ITypingProcessManager"))}get E6(){return this.pDb}get jT(){return this.aWg}get V7(){return!this.jgb.kVb}K9b(Aa){this.jgb.kVb=!Aa}get lN(){return this.bY}get PBd(){return this.Mfc}Up(Aa,Va,sb){sb=void 0===sb?null:sb;const vb=new F.a;vb.add((new Date).toISOString());vb.add(Aa);vb.add(Va);sb&&vb.add(sb);Aa=vb.toArray().join("|");this.$Ee.add(String.format("[{0}]",Aa))}Lgg(){this.Up("logRetrvl","call",this.lN);return this.$Ee.toArray().join("")}w6b(Aa){this.VA.B5a(Aa,sa.b(Aa.RevisionList[0].BaseId), source: chromecache_245.2.dr
Source: Binary string: null;this.o_a=t;this.pdb=-1;this.Agc=0;this.xgc=0<t.B1.length?t.B1[0]:w.empty}moveNext(){this.pdb++;this.pdb===this.xgc.Yob?(this.my=this.o_a.pda[this.Agc++],this.pdb=this.xgc.T4a-1,this.xgc=this.Agc<this.o_a.b8a?this.o_a.B1[this.Agc]:w.empty):this.my=this.pdb<this.o_a.RY.length?this.o_a.RY[this.pdb]:null;return!!this.current}reset(){this.pdb=-1;this.Agc=0;this.my=null;this.xgc=0<this.o_a.B1.length?this.o_a.B1[0]:w.empty}get current(){return this.my}$u(){throw Error.notImplemented();}}(0,T.a)(F,"TableRowOrCellMixedContextIterator", source: chromecache_245.2.dr
Source: Binary string: null}vxc(a,c){this.pii();var n=Object.assign(new dg,{wf:a.wf});n=new HE.a(n,this.PDb,null);n.dataSource=a.dataSource;if(!n.S7e(a.NKc,null))throw Error.create("Jewel could not be built");if(a=n.Xy)a.Dr=c,a.ARc();return a}pii(){this.PDb=cd.a.createElement("div");this.PDb.id="jewelcontainer";this.PDb.className="cui-jewel-container";this.PDb.style.display="block"}}(0,S.a)(VC,"LegacyFileMenuFactory",null,[1147]);class ju{constructor(a,c,n){this.Tac=a;this.WLe=this.Tac.qCa;this.sOc=d.a.instance.Aa("Common.IOfficeTrialExperience"); source: chromecache_276.2.dr
Source: Binary string: if(0<(this.enabled&1)){if(!Aa)return this.jT.event(-4),!1;if(this.wn())return this.pDb=Va,Aa=this.MSd(),this.jT.event(Aa?8:-3),!Aa}if(!Aa)return this.pDb=Va,this.jT.event(-1),!1;if(0<(this.enabled&2)&&this.Qqi()){if(!this.a5a())return this.jT.event(-1),!1;Aa=this.MSd();this.jT.event(Aa?7:-3);return!Aa}this.sq.$W();this.jT.event(-2);return!1}get eYd(){return!this.wn()&&(!this.aB||""===this.aB)}WEf(){return this.sq.LBa()}hTd(){let Aa;Aa=this.pDb;if(this.hvc&&this.V7&&this.elb&&this.eH){const Va=this.eH.fve()? source: chromecache_245.2.dr
Source: Binary string: appChrome.api.dispatch(Q));return 32};u.AFrameworkApplication.sa.na(Pa.a.oca,Zb.a.frame,this.Qdj)}k0d(){appChrome.api.dispatch(appChrome.actions.updateFileMenuExpandedValue(!0))}GW(){}ARc(){}LGd(){}}(0,S.a)(zf,"ReactFileMenu",null,[1068]);class fA{vxc(){const a=new zf,c=[];c.push(appChrome.actions.updateFileMenuExpandedValue(!1));c.push(appChrome.actions.updateFileMenuDisabledValue(!1));appChrome.api.dispatch(c);return a}}(0,S.a)(fA,"ReactFileMenuFactory",null,[1147]);var HE=V(24363);class VC{constructor(){this.PDb= source: chromecache_276.2.dr
Source: Binary string: void 0===aa?!1:aa;super(document.createElement("div"));this.Pgc=this._id=null;this.jFe="WACDialogPanel";this.Mlc=this.L$=this.v_a=this._body=this.Gma=this.p4=this.rl=this.Ab=this.Pdb=this.vB=this.Io=this.nJ=this.pJ=this.oJ=this.oz=this.xL=this.$rc=this.nib=this.nXa=this.Bi=this.hd=this.Zm=this.Vs=this.n0=this.SD=this.Xwa=null;this.xmc="OK";this.Hma="Cancel";this.iDe="Close";this.Xsd="Yes";this.Wid="No";this.$Ue="Retry";this.USe="Permanently Delete";this.qWe="Share and notify";this.Acb="Action";this.chb= source: chromecache_245.2.dr
Source: Binary string: "HandleVisibilityChange IsAppHidden {0}, ReplicatedWhileHidden {1}",2===Va.newState,this.eUc),2!==Va.newState&&this.eUc&&(this.eUc=!1,this.sq.yqf(),this.qY.NW()))}$og(){return B.AFrameworkApplication.$.getBooleanFeatureGate("Microsoft.Office.OneNoteOnline.ONOReplicateEarlyWhenVisibleAgain",!1)}get Icc(){return this.wsd}set Icc(Aa){this.wsd=Aa}b5a(){this.pDb=K.AReplicationScheduler.WNc;if(this.pc&&2===this.pc.status)return this.jT.event(-3),!0;if(this.Le||this.l5)return this.jT.event(1),!1;if(this.NBe&& source: chromecache_245.2.dr

Networking

barindex
Source: Traffic Snort IDS: 2029493 ET CURRENT_EVENTS Possible Glitch.me Phishing Domain 192.168.2.4:51953 -> 1.1.1.1:53
Source: Traffic Snort IDS: 2029493 ET CURRENT_EVENTS Possible Glitch.me Phishing Domain 192.168.2.4:52113 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.205.9
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.205.9
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.205.9
Source: unknown TCP traffic detected without corresponding DNS query: 23.40.205.9
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /o/s!BDwGtOL3Ob0ShA6L6a7ghGOEVOBw?e=-nVgacgL8k2GcXGT6ejjHg&at=9%22)%20and%20ContentType:(%221%22) HTTP/1.1Host: 1drv.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redir?resid=12BD39F7E2B4063C!526&authkey=!AovpruCEY4RU4HA&ithint=onenote&e=-nVgacgL8k2GcXGT6ejjHg&at=9%22)+and+ContentType%3a(%221%22) HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /edit?id=12BD39F7E2B4063C!526&resid=12BD39F7E2B4063C!526&ithint=onenote&authkey=!AovpruCEY4RU4HA&wdo=2&cid=12bd39f7e2b4063c HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:w2Eqv6dg3Ig=:nBVdIRypIueqBAuaq6cDuaO2NYjBViCMo0Uj3RQVeZA=:F; xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; xidseq=1
Source: global traffic HTTP traffic detected: GET /view.aspx?resid=12BD39F7E2B4063C%21526&authkey=!AovpruCEY4RU4HA HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; E=P:Vn95v6dg3Ig=:A7PLlMRAr2HjbR6kXiFl23BiHYBj0vymwg4XItVZl1Q=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /wise-m/owl/5mttl/production/100/manifest.js HTTP/1.1Host: wise-m.public.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onedrive.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wise/owl/owl.slim.c78334c47d239e1cc779.js HTTP/1.1Host: wise.public.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onedrive.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wise/owl/onenote-boot.8a1f7e4caf8af1f01bc9.js HTTP/1.1Host: wise.public.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17601.41008&waccluster=PUS4&usid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; wla42=; E=P:1ckFwKdg3Ig=:nPairAIXznrQjDh7wf7iKn0kG+QpDNF+j/tJTPtYaAc=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17601.41008&waccluster=PUS4&usid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; wla42=; E=P:1ckFwKdg3Ig=:nPairAIXznrQjDh7wf7iKn0kG+QpDNF+j/tJTPtYaAc=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /o/null&DataUrlEnabled=true HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-WacFrontEnd: BL6PEPF0000D913X-OfficeVersion: 16.0.17601.41008X-Key: Mf1u8tskwe8CkoIcr+CEB/CqPPkMsl23fE4dEdqJrBo=;6ZyXaUdze6c8DWvfPj1Cuj378R5MdvES0wELyh0zDNU=,638491520837012164X-WacUserAgent: MSWACONSyncX-Requested-With: XMLHttpRequestX-xhr: 1sec-ch-ua-platform: "Windows"haep: 3X-AccessToken: 4wMPsznoLC1YjFK7Bbf2hmn7IK0TOddYSkyZ8UaxYYIzHfqfow4JG7yBIwmrRiTa0FOr4TrV7glKlmVcSZEA9HKkyzfnvqh_kO6G939m_-z_kaUdnvXmqg4kH5P7MDIkqAffm4uQHEjBNYT26ydI4s8QX-UserSessionId: 1bf8686f-c0f9-4f7c-b50e-b45d39737fd7X-AccessTokenTtl: 1713987278659sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-UserType: WOPIX-IsCoauthSession: trueX-WacCluster: PUS4Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=zqhWoqLATEWqESE96DlrHA.0.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F12BD39F7E2B4063C!526&sc=host%3D%26qt%3DDefault&wdp=6&uih=onedrivecom&dchat=1&mscc=1&wdorigin=Other&wdhostclicktime=1713555274222&jsapi=1&jsapiver=v1&newsession=1&corrid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7&usid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7&sftc=1&sams=1&cac=1&mtf=1&sfp=1&hch=1&hwfh=1&uihit=editaspx&muv=1&wdredirectionreason=Force_SingleStepBootAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; wla42=; E=P:1ckFwKdg3Ig=:nPairAIXznrQjDh7wf7iKn0kG+QpDNF+j/tJTPtYaAc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /o/error/error.html?aspxerrorpath=/o/null&DataUrlEnabled=true HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-WacFrontEnd: BL6PEPF0000D913X-OfficeVersion: 16.0.17601.41008X-Key: Mf1u8tskwe8CkoIcr+CEB/CqPPkMsl23fE4dEdqJrBo=;6ZyXaUdze6c8DWvfPj1Cuj378R5MdvES0wELyh0zDNU=,638491520837012164X-WacUserAgent: MSWACONSyncX-Requested-With: XMLHttpRequestX-xhr: 1sec-ch-ua-platform: "Windows"haep: 3X-AccessToken: 4wMPsznoLC1YjFK7Bbf2hmn7IK0TOddYSkyZ8UaxYYIzHfqfow4JG7yBIwmrRiTa0FOr4TrV7glKlmVcSZEA9HKkyzfnvqh_kO6G939m_-z_kaUdnvXmqg4kH5P7MDIkqAffm4uQHEjBNYT26ydI4s8QX-UserSessionId: 1bf8686f-c0f9-4f7c-b50e-b45d39737fd7X-AccessTokenTtl: 1713987278659sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-UserType: WOPIX-IsCoauthSession: trueX-WacCluster: PUS4Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=zqhWoqLATEWqESE96DlrHA.0.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F12BD39F7E2B4063C!526&sc=host%3D%26qt%3DDefault&wdp=6&uih=onedrivecom&dchat=1&mscc=1&wdorigin=Other&wdhostclicktime=1713555274222&jsapi=1&jsapiver=v1&newsession=1&corrid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7&usid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7&sftc=1&sams=1&cac=1&mtf=1&sfp=1&hch=1&hwfh=1&uihit=editaspx&muv=1&wdredirectionreason=Force_SingleStepBootAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; wla42=; E=P:1ckFwKdg3Ig=:nPairAIXznrQjDh7wf7iKn0kG+QpDNF+j/tJTPtYaAc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17601.41008&waccluster=PUS4&usid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; wla42=; E=P:1ckFwKdg3Ig=:nPairAIXznrQjDh7wf7iKn0kG+QpDNF+j/tJTPtYaAc=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /o/OneNote.ashx HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; wla42=; E=P:1ckFwKdg3Ig=:nPairAIXznrQjDh7wf7iKn0kG+QpDNF+j/tJTPtYaAc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /o/OneNoteS2SHandler.ashx?action=educationuser&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffolders%2F12BD39F7E2B4063C%21526&access_token=4wMPsznoLC1YjFK7Bbf2hmn7IK0TOddYSkyZ8UaxYYIzHfqfow4JG7yBIwmrRiTa0FOr4TrV7glKlmVcSZEA9HKkyzfnvqh%5FkO6G939m%5F%2Dz%5FkaUdnvXmqg4kH5P7MDIkqAffm4uQHEjBNYT26ydI4s8Q&access_token_ttl=1713987278659 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; wla42=; E=P:1ckFwKdg3Ig=:nPairAIXznrQjDh7wf7iKn0kG+QpDNF+j/tJTPtYaAc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /o/error/error.html?aspxerrorpath=/o/null&DataUrlEnabled=true HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; wla42=; E=P:1ckFwKdg3Ig=:nPairAIXznrQjDh7wf7iKn0kG+QpDNF+j/tJTPtYaAc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /wise/owl/owl.handlers.f5f3e623e0d91252ed83.js HTTP/1.1Host: wise.public.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onedrive.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/App_Scripts/Acl/Acl1033.js HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=zqhWoqLATEWqESE96DlrHA.0.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F12BD39F7E2B4063C!526&sc=host%3D%26qt%3DDefault&wdp=6&uih=onedrivecom&dchat=1&mscc=1&wdorigin=Other&wdhostclicktime=1713555274222&jsapi=1&jsapiver=v1&newsession=1&corrid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7&usid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7&sftc=1&sams=1&cac=1&mtf=1&sfp=1&hch=1&hwfh=1&uihit=editaspx&muv=1&wdredirectionreason=Force_SingleStepBootAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; wla42=; E=P:1ckFwKdg3Ig=:nPairAIXznrQjDh7wf7iKn0kG+QpDNF+j/tJTPtYaAc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17601.41008&waccluster=PUS4&usid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; wla42=; E=P:1ckFwKdg3Ig=:nPairAIXznrQjDh7wf7iKn0kG+QpDNF+j/tJTPtYaAc=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /files/fabric-cdn-prod_20240129.001/assets/icons/fabric-icons-a13498cf.woff HTTP/1.1Host: res.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onenote.officeapps.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteTelemetry.ashx?usid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7&build=16.0.17601.41008&waccluster=PUS4 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; wla42=; E=P:1ckFwKdg3Ig=:nPairAIXznrQjDh7wf7iKn0kG+QpDNF+j/tJTPtYaAc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1713555293918_0.1827356628168042
Source: global traffic HTTP traffic detected: GET /o/AddinServiceHandler.ashx?action=laststoreupdate&app=4&lc=EN-US&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffolders%2F12BD39F7E2B4063C%21526&access_token=4wMPsznoLC1YjFK7Bbf2hmn7IK0TOddYSkyZ8UaxYYIzHfqfow4JG7yBIwmrRiTa0FOr4TrV7glKlmVcSZEA9HKkyzfnvqh%5FkO6G939m%5F%2Dz%5FkaUdnvXmqg4kH5P7MDIkqAffm4uQHEjBNYT26ydI4s8Q&access_token_ttl=1713987278659 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 3X-WacFrontEnd: BL6PEPF0000D913X-UserSessionId: 1bf8686f-c0f9-4f7c-b50e-b45d39737fd7sec-ch-ua-mobile: ?0X-OfficeVersion: 16.0.17601.41008X-Key: Mf1u8tskwe8CkoIcr+CEB/CqPPkMsl23fE4dEdqJrBo=;6ZyXaUdze6c8DWvfPj1Cuj378R5MdvES0wELyh0zDNU=,638491520837012164X-WacUserAgent: MSWACONSyncUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-IsCoauthSession: trueX-WacCluster: PUS4sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=zqhWoqLATEWqESE96DlrHA.0.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F12BD39F7E2B4063C!526&sc=host%3D%26qt%3DDefault&wdp=6&uih=onedrivecom&dchat=1&mscc=1&wdorigin=Other&wdhostclicktime=1713555274222&jsapi=1&jsapiver=v1&newsession=1&corrid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7&usid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7&sftc=1&sams=1&cac=1&mtf=1&sfp=1&hch=1&hwfh=1&uihit=editaspx&muv=1&wdredirectionreason=Force_SingleStepBootAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; wla42=; E=P:1ckFwKdg3Ig=:nPairAIXznrQjDh7wf7iKn0kG+QpDNF+j/tJTPtYaAc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1713555293918_0.1827356628168042
Source: global traffic HTTP traffic detected: GET /admincenter/admin-main/2024.4.11.3/floodgate.en.bundle.js HTTP/1.1Host: res.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /officeaddins/learningtools/?et= HTTP/1.1Host: www.onenote.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17601.41008&waccluster=PUS4&usid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; wla42=; E=P:1ckFwKdg3Ig=:nPairAIXznrQjDh7wf7iKn0kG+QpDNF+j/tJTPtYaAc=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17601.41008&waccluster=PUS4&usid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; wla42=; E=P:1ckFwKdg3Ig=:nPairAIXznrQjDh7wf7iKn0kG+QpDNF+j/tJTPtYaAc=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /officeaddins/RemoteUls.ashx HTTP/1.1Host: www.onenote.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /doc.shtml HTTP/1.1Host: sulfuric-lime-professor.glitch.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://sulfuric-lime-professor.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=876f561aa96b7bb8 HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tetretech.com/?__cf_chl_rt_tk=ue8TQvR.c6.bHsXtyhIXL2K1IMzKo_4ov9dOhGO5Wes-1713555311-0.0.1.1-1557Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/471dc2adc340/api.js?onload=ZbqNq8&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tetretech.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tetretech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/AppSettingsHandler.ashx?app=OneNote&usid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7&build=20240417.1 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://onedrive.live.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/j6x8i/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/950768057:1713553775:bBr43mtTfp62OotD9-Yk0R2OB8hSzam0zOm8Z3QYWzE/876f561aa96b7bb8/181fa995a868309 HTTP/1.1Host: tetretech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /suite/RemoteTelemetry.ashx?usid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7 HTTP/1.1Host: common.online.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PUS3-ARRAffinity=03b3011c924d44646f81150302ed1abe344b6580827c6d2d9dac4aa877f64512
Source: global traffic HTTP traffic detected: GET /o/AppSettingsHandler.ashx?app=OneNote&usid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7&build=20240417.1 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; wla42=; E=P:1ckFwKdg3Ig=:nPairAIXznrQjDh7wf7iKn0kG+QpDNF+j/tJTPtYaAc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1713555293918_0.1827356628168042
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=876f562aab6753f8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/j6x8i/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/j6x8i/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tetretech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/876f562aab6753f8/1713555316238/g6uE4Cnud0LOdlG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/j6x8i/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/88890892:1713553830:ue44yuOD-s5Nu4Q1bjFsbs_G6Z9Bd91cSiLsbeKwkAM/876f562aab6753f8/eb7801988ce32d4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/876f562aab6753f8/1713555316238/g6uE4Cnud0LOdlG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/876f562aab6753f8/1713555316241/82185842c32b33defee9905b8b2695e4930a9eee60742f069ce61dd8868c1cb8/c0Pu1sgOHYI_5mY HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/j6x8i/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/88890892:1713553830:ue44yuOD-s5Nu4Q1bjFsbs_G6Z9Bd91cSiLsbeKwkAM/876f562aab6753f8/eb7801988ce32d4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteTelemetry.ashx?usid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7&build=16.0.17601.41008&waccluster=PUS4 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; wla42=; E=P:1ckFwKdg3Ig=:nPairAIXznrQjDh7wf7iKn0kG+QpDNF+j/tJTPtYaAc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1713555293918_0.1827356628168042
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/88890892:1713553830:ue44yuOD-s5Nu4Q1bjFsbs_G6Z9Bd91cSiLsbeKwkAM/876f562aab6753f8/eb7801988ce32d4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/950768057:1713553775:bBr43mtTfp62OotD9-Yk0R2OB8hSzam0zOm8Z3QYWzE/876f561aa96b7bb8/181fa995a868309 HTTP/1.1Host: tetretech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tetretech.com/?__cf_chl_tk=ue8TQvR.c6.bHsXtyhIXL2K1IMzKo_4ov9dOhGO5Wes-1713555311-0.0.1.1-1557Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /doc.shtml HTTP/1.1Host: sulfuric-lime-professor.glitch.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "48fd6323d3e1bde9c161bd85903c53fe"If-Modified-Since: Fri, 19 Apr 2024 16:28:14 GMT
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://sulfuric-lime-professor.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /d740c10c7b9cf800d441f265844201e16622c784704e9LOGd740c10c7b9cf800d441f265844201e16622c784704ea HTTP/1.1Host: tetretech.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Referer: https://tetretech.com/?__cf_chl_tk=ue8TQvR.c6.bHsXtyhIXL2K1IMzKo_4ov9dOhGO5Wes-1713555311-0.0.1.1-1557Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=876f569e79d0b087 HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tetretech.com/?__cf_chl_rt_tk=iwZdxxqunG2XqBhq6BTMuVCnemi9b7JvyLkB7ZlKB1k-1713555332-0.0.1.1-1557Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /jq/5892158926ed02c689cd85e0e34367796622c78525baa HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c784704e9LOGd740c10c7b9cf800d441f265844201e16622c784704eaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /boot/5892158926ed02c689cd85e0e34367796622c78525bad HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c784704e9LOGd740c10c7b9cf800d441f265844201e16622c784704eaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /js/5892158926ed02c689cd85e0e34367796622c78525bae HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c784704e9LOGd740c10c7b9cf800d441f265844201e16622c784704eaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tetretech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vinsp/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/690679351:1713553910:8PK7-XhH2QGFZJCuSvqk57-IzMJQQ2x9ghXQD3pn32Q/876f569e79d0b087/f8a596d736baffe HTTP/1.1Host: tetretech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /1 HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c784704e9LOGd740c10c7b9cf800d441f265844201e16622c784704eaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=876f56ab5cbeb0e7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vinsp/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /APP-5892158926ed02c689cd85e0e34367796622c78739a02/5892158926ed02c689cd85e0e34367796622c78739a03 HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c784704e9LOGd740c10c7b9cf800d441f265844201e16622c784704eaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /o/5892158926ed02c689cd85e0e34367796622c78739a22 HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c784704e9LOGd740c10c7b9cf800d441f265844201e16622c784704eaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c784704e9LOGd740c10c7b9cf800d441f265844201e16622c784704eaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /1 HTTP/1.1Host: tetretech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c784704e9LOGd740c10c7b9cf800d441f265844201e16622c784704eaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /x/5892158926ed02c689cd85e0e34367796622c78739a08 HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c784704e9LOGd740c10c7b9cf800d441f265844201e16622c784704eaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/876f56ab5cbeb0e7/1713555336694/R9PhKzZ4cMAXqb0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vinsp/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/5892158926ed02c689cd85e0e34367796622c78739a22 HTTP/1.1Host: tetretech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: tetretech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /x/5892158926ed02c689cd85e0e34367796622c78739a08 HTTP/1.1Host: tetretech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1393141651:1713553869:c1LdbiBiGIesUJ_VSnRwL5cipBgQ7WRB9f-vUbQwezE/876f56ab5cbeb0e7/76d2e1755aea63f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: tetretech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/876f56ab5cbeb0e7/1713555336697/d2a219cd546c38e2c3660086d3527b5b8b0b79ac4cad43f441153c9e1b100ace/tU2MS5rzW-qwkE6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vinsp/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/876f56ab5cbeb0e7/1713555336694/R9PhKzZ4cMAXqb0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1393141651:1713553869:c1LdbiBiGIesUJ_VSnRwL5cipBgQ7WRB9f-vUbQwezE/876f56ab5cbeb0e7/76d2e1755aea63f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /doc.shtml HTTP/1.1Host: sulfuric-lime-professor.glitch.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "48fd6323d3e1bde9c161bd85903c53fe"If-Modified-Since: Fri, 19 Apr 2024 16:28:14 GMT
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://sulfuric-lime-professor.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /d740c10c7b9cf800d441f265844201e16622c793c937eLOGd740c10c7b9cf800d441f265844201e16622c793c937f HTTP/1.1Host: tetretech.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Referer: https://sulfuric-lime-professor.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /jq/5892158926ed02c689cd85e0e34367796622c7959fda4 HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c793c937eLOGd740c10c7b9cf800d441f265844201e16622c793c937fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /boot/5892158926ed02c689cd85e0e34367796622c7959fda7 HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c793c937eLOGd740c10c7b9cf800d441f265844201e16622c793c937fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /js/5892158926ed02c689cd85e0e34367796622c7959fda8 HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c793c937eLOGd740c10c7b9cf800d441f265844201e16622c793c937fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /1 HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c793c937eLOGd740c10c7b9cf800d441f265844201e16622c793c937fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /APP-5892158926ed02c689cd85e0e34367796622c797dcdf8/5892158926ed02c689cd85e0e34367796622c797dcdf9 HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c793c937eLOGd740c10c7b9cf800d441f265844201e16622c793c937fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /o/5892158926ed02c689cd85e0e34367796622c797dce1c HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c793c937eLOGd740c10c7b9cf800d441f265844201e16622c793c937fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /1 HTTP/1.1Host: tetretech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /x/5892158926ed02c689cd85e0e34367796622c797dce00 HTTP/1.1Host: tetretech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tetretech.com/d740c10c7b9cf800d441f265844201e16622c793c937eLOGd740c10c7b9cf800d441f265844201e16622c793c937fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /o/OneNote.ashx?perfTag=GetChanges_2 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=c2a22bfc-1f84-4f43-83e0-4a11b8f57936&&ODSP-ODWEB-ODCF&147; wla42=; E=P:1ckFwKdg3Ig=:nPairAIXznrQjDh7wf7iKn0kG+QpDNF+j/tJTPtYaAc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1713555293918_0.1827356628168042
Source: global traffic HTTP traffic detected: GET /o/5892158926ed02c689cd85e0e34367796622c797dce1c HTTP/1.1Host: tetretech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: global traffic HTTP traffic detected: GET /x/5892158926ed02c689cd85e0e34367796622c797dce00 HTTP/1.1Host: tetretech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QL8ZT_bu_qpSqrHSHpBu9e0Z6P6p6BxfAhbu7FFpwZY-1713555311-1.0.1.1-EcbheYpYEqX1j7m_9wZO41c9mgjoNFr7XAoXwX7Eq2Wg9JV7eLfgTcnVWqnvJjA31Z2ILUQnD3qQo2ieMJrGow; PHPSESSID=f2a3634442e7490eb00d6e404665dad7
Source: unknown DNS traffic detected: queries for: 1drv.ms
Source: unknown HTTP traffic detected: POST /suite/RemoteUls.ashx?usid=1bf8686f-c0f9-4f7c-b50e-b45d39737fd7&officeserverversion=20240417.1 HTTP/1.1Host: common.online.office.comConnection: keep-aliveContent-Length: 693sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://onedrive.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: a290ec4c-2844-4037-83d4-3b47edf88b48X-UserSessionId: a290ec4c-2844-4037-83d4-3b47edf88b48Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF0001A285X-OfficeVersion: 16.0.17601.41008X-OfficeCluster: PUS13X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: BL6PEPF0001A285X-WacFrontEnd: BL6PEPF0001A285X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_wordslice_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: FE2A848490304515BB381C9A298A0E1C Ref B: ATL331000106021 Ref C: 2024-04-19T19:34:52ZDate: Fri, 19 Apr 2024 19:34:51 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateContent-Length: 1233Content-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 790db537-a8f0-48c4-b0ab-4c0af521d5a2X-UserSessionId: 1bf8686f-c0f9-4f7c-b50e-b45d39737fd7Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF0000DA8DX-OfficeVersion: 16.0.17601.41008X-OfficeCluster: PUS4X-Partitioning-Enabled: trueX-OFFICEFD: BL6PEPF0000DA8DX-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,2oge=afd_wordcapacity_3,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_pptcapacity_2_control,afd_wacinfra4,afd_wacinfra5,afd_wordcapacity_3,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: 335D596589F54C5B96D682FE9515828E Ref B: ATL331000108037 Ref C: 2024-04-19T19:34:57ZDate: Fri, 19 Apr 2024 19:34:57 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 19 Apr 2024 19:35:11 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16582Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: K/RRHYdLTLMf3L9JkiAJEOKSWRyQiodWjWQmAfuxcMs5pd7cKGAQCZjhQLPtI5BFgAvVmdr8+FdPnh0bFK0yF7X3ovrQ7Dym0wcb8jCHgW0zViNGZSmMF1vLiVmb/OMSn38Kd7T0cbIoh+E8Nvf+dQ==$9ikCcd39TK5Fkq64lYUVBQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 19 Apr 2024 19:35:13 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16712Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: 7E0mAxOtMs8MNbXW6bDiSLKvBwC42LVz/7yKcPHJPVKdtypdkJiylxeoelnzDLzTwT3qGe7RQd+bDzZnq4JBgQirXrredMRSMofVre7GV9TJSkVSYNROW2DAmdhym0z0qHvgblW3FQCq8Qy+mli/Ww==$39gWOgWABTw1sIEhrWZYbg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 19 Apr 2024 19:35:16 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16712Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: 0LXGZUifGuwTyERns9wQrHk0TotNzC30G3URGpHjbNLM56kHgWjk8kWouPmT4qCxDalg295Ja0/DnMFPryx3HUlUn6mz/D6L1t5Wh4PHZhpjdN3sP48wtTErxFoXeIbcnsapQlFvBLOzV0GOb/N0KA==$yevThDIIzXG7LxoP2597mg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 19 Apr 2024 19:35:31 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16795Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: hmjxIn0A1ETqGeJKAzOzxlYyggdejjFcRuaqrQI0A5lqzdDVfXd62agTk7I+NZvRPZPNP/hEfZrwmKCfvXjQwZQRpjS+jsmqP846fWHFKtizZ7teOobx70hyQx/+nzOCALkfaCnNlikV/sZeB/2mJw==$zvhpa0hAgMi/lNFDHXKB4Q==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 19 Apr 2024 19:35:32 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16731Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: OJVTVyzluhgs35T1Y7o1kpRTYNcJ0w4AJ8lVy6Z2zffbHFyNBkce4uMT+0lhHbfdWE2UsshZGBhvzmYHIWzncb+dqZ3vX2224CYgejLLwJ7YHCLbqHV2nkonhWxmlnmjDyvC5t8+JSoXDALEfzS1YA==$kmLdzGj5GEr+RbwpKh9oqQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 19:35:34 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X%2FpC%2B%2FlQDLm0qhumHCXYokq%2F3br77%2F3wZJEbFyg6Vc2ubRbGA8NpGLYCpjSiNNACvhtBd%2BYyDA4gnq61gptOl1RG9XQ5ZBVX0EO3LXqZKE98haBIxbnd3aXqZ8zvZGQy"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 876f56a8f9444527-ATLalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 21daeb6a-7aea-4009-8f31-b6d43cc804c9X-UserSessionId: 21daeb6a-7aea-4009-8f31-b6d43cc804c9Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BN3PEPF00001F70X-OfficeVersion: 16.0.17601.41008X-OfficeCluster: PUS3X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: BN3PEPF00001F70X-WacFrontEnd: BN3PEPF00001F70X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: 6F9FACB9F9BB4DED9AF3B703FE62EFD9 Ref B: ATL331000105045 Ref C: 2024-04-19T19:35:53ZDate: Fri, 19 Apr 2024 19:35:52 GMTConnection: close
Source: chromecache_213.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_194.2.dr String found in binary or memory: http://hammerjs.github.io/
Source: chromecache_245.2.dr String found in binary or memory: http://www.mozilla.org/newlayout/xml/parsererror.xml
Source: chromecache_213.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_245.2.dr String found in binary or memory: https://1drv.ms
Source: chromecache_229.2.dr String found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.5.0.min.js
Source: chromecache_196.2.dr String found in binary or memory: https://aka.ms/MathAssistantSupport?client_id=onenote_wac&platform_id=web&correlation_id=
Source: chromecache_196.2.dr String found in binary or memory: https://aka.ms/OfficeAddinOverview
Source: chromecache_196.2.dr String found in binary or memory: https://aka.ms/Officeaddins
Source: chromecache_196.2.dr String found in binary or memory: https://api.addins.omex.office.net/
Source: chromecache_276.2.dr String found in binary or memory: https://apps.apple.com/in/app/microsoft-onenote/id410395246
Source: chromecache_245.2.dr String found in binary or memory: https://attributes.engagement.office-int.com
Source: chromecache_245.2.dr String found in binary or memory: https://attributes.engagement.office.com
Source: chromecache_245.2.dr String found in binary or memory: https://attributes.engagement.officeppe.com
Source: chromecache_196.2.dr String found in binary or memory: https://augloop-int.officeppe.com/v2
Source: chromecache_196.2.dr String found in binary or memory: https://augloop.office.com/v2
Source: chromecache_196.2.dr String found in binary or memory: https://catalogapi.azure.com/
Source: chromecache_276.2.dr String found in binary or memory: https://cdn.hubblecontent.msit.osi.office.net
Source: chromecache_276.2.dr String found in binary or memory: https://cdn.hubblecontent.osi.office.net
Source: chromecache_229.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161761540452_Scripts/BrowserUls.js
Source: chromecache_229.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161761540452_Scripts/CommonDiagnostics.js
Source: chromecache_229.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161761540452_Scripts/ExternalResources/js-cookie.js
Source: chromecache_229.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161761540452_Scripts/Instrumentation.js
Source: chromecache_229.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161761540452_Scripts/LearningTools/LearningTools.js
Source: chromecache_229.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161761540452_Scripts/aria-web-telemetry-2.9.0.min.js
Source: chromecache_229.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161761540452_Scripts/pickadate.min.js
Source: chromecache_265.2.dr, chromecache_221.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details16x16.png
Source: chromecache_265.2.dr, chromecache_221.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details32x32.png
Source: chromecache_265.2.dr, chromecache_221.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details48x48.png
Source: chromecache_265.2.dr, chromecache_221.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details80x80.png
Source: chromecache_196.2.dr String found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: chromecache_245.2.dr String found in binary or memory: https://contentstorage.osi.office.net/images/2f4febe2cca96f7f.gif
Source: chromecache_245.2.dr String found in binary or memory: https://contentstorage.osi.office.net/images/eb14b3fe6a1e1671.png
Source: chromecache_245.2.dr String found in binary or memory: https://ecs.office.com
Source: chromecache_276.2.dr String found in binary or memory: https://edog.onenote.com
Source: chromecache_245.2.dr String found in binary or memory: https://fa000000096.resources.office.net
Source: chromecache_245.2.dr String found in binary or memory: https://fa000000096.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.0.2210.23001/en-us_w
Source: chromecache_245.2.dr String found in binary or memory: https://fa000000096.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.0.2401.26003/en-us_w
Source: chromecache_245.2.dr String found in binary or memory: https://feross.org
Source: chromecache_245.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_196.2.dr String found in binary or memory: https://forms.office.com
Source: chromecache_196.2.dr String found in binary or memory: https://forms.office.com/Pages/OneNoteMathAddinFunctionPage.aspx
Source: chromecache_196.2.dr String found in binary or memory: https://forms.officeppe.com
Source: chromecache_286.2.dr, chromecache_238.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_248.2.dr, chromecache_209.2.dr String found in binary or memory: https://github.com/OfficeDev/office-js/blob/release/LICENSE.md
Source: chromecache_323.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_286.2.dr, chromecache_238.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_286.2.dr, chromecache_238.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_276.2.dr String found in binary or memory: https://hedwigtestserver.blob.core.windows.net/builds/
Source: chromecache_196.2.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore/flyoutdetails/
Source: chromecache_168.2.dr String found in binary or memory: https://localcdn.centro-dev.com:5555/floodgate.bundle.js.map
Source: chromecache_245.2.dr String found in binary or memory: https://mths.be/punycode
Source: chromecache_225.2.dr, chromecache_245.2.dr String found in binary or memory: https://my.microsoftpersonalcontent.com
Source: chromecache_196.2.dr String found in binary or memory: https://office.visualstudio.com/DefaultCollection/OC/_wiki/wikis/OC.wiki/22688/Using-Dictation-on-yo
Source: chromecache_276.2.dr String found in binary or memory: https://osizewuspersimmon001.blob.core.windows.net
Source: chromecache_276.2.dr String found in binary or memory: https://osiziwuspersimmon002.blob.core.windows.net
Source: chromecache_276.2.dr String found in binary or memory: https://osizpscuspersimmon000.blob.core.windows.net
Source: chromecache_248.2.dr, chromecache_209.2.dr, chromecache_310.2.dr String found in binary or memory: https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE
Source: chromecache_225.2.dr String found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_193.2.dr String found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2024.4.11.3/
Source: chromecache_193.2.dr String found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2024.4.11.3/floodgate.en.bundle.js
Source: chromecache_196.2.dr String found in binary or memory: https://substrate.office.com/search/api/v1/suggestions
Source: chromecache_245.2.dr String found in binary or memory: https://support.office.com/article/7afcb4f3-4aa2-443a-9b08-125a5d692576
Source: chromecache_276.2.dr String found in binary or memory: https://support.office.com/article/ec43ed03-eb3c-4a10-8d9d-e9e5433c9ed2
Source: chromecache_276.2.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/
Source: chromecache_276.2.dr String found in binary or memory: https://uci.edog.cdn.office.net/mirrored/smartlookup/
Source: chromecache_276.2.dr String found in binary or memory: https://uciserviceintcdnwus.blob.core.windows.net/mirrored/smartlookup/
Source: chromecache_311.2.dr, chromecache_178.2.dr String found in binary or memory: https://usc-onenote.officeapps.live.com/o/RemoteUls.ashx
Source: chromecache_276.2.dr String found in binary or memory: https://www.onenote.com
Source: chromecache_196.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/mathassistant
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=af-ZA&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=am-ET&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ar-SA&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=as-IN&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=az-Latn-AZ&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=be-BY&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bg-BG&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bn-BD&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bn-IN&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bs-Latn-BA&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ca-ES&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ca-ES-valencia&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=cs-CZ&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=cy-GB&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=da-DK&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=de-DE&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=el-GR&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=en-US&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=es-ES&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=et-EE&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=eu-ES&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fa-IR&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fi-FI&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fil-PH&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fr-FR&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ga-IE&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gd-GB&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gl-ES&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gu-IN&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ha-Latn-NG&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=he-IL&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hi-IN&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hr-HR&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hu-HU&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hy-AM&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=id-ID&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ig-NG&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=is-IS&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=it-IT&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ja-JP&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ka-GE&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kk-KZ&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=km-KH&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kn-IN&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ko-KR&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kok-IN&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ku-Arab-IQ&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ky-KG&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lb-LU&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lt-LT&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lv-LV&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mi-NZ&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mk-MK&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ml-IN&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mn-MN&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mr-IN&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ms-MY&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mt-MT&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nb-NO&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ne-NP&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nl-NL&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nn-NO&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nso-ZA&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=or-IN&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pa-Arab-PK&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pa-IN&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pl-PL&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=prs-AF&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pt-BR&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pt-PT&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=quz-PE&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ro-RO&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ru-RU&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=rw-RW&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sd-Arab-PK&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=si-LK&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sk-SK&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sl-SI&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sq-AL&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Cyrl-BA&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Cyrl-RS&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Latn-RS&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sv-SE&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sw-KE&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ta-IN&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=te-IN&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tg-Cyrl-TJ&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=th-TH&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ti-ET&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tk-TM&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tn-ZA&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tr-TR&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tt-RU&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ug-CN&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=uk-UA&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ur-PK&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=uz-Latn-UZ&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=vi-VN&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=wo-SN&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=xh-ZA&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=yo-NG&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zh-CN&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zh-TW&amp;temporaryLocalization=true
Source: chromecache_221.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zu-ZA&amp;temporaryLocalization=true
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 50029 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50019 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: chromecache_245.2.dr Binary or memory string: E);E.returnValue&&m.ULS.sendTraceTag(22345950,339,50,"AudioPlayback error: unplayable audio type ({0})",J)}return D}catch(D){}}return!1}static xKf(y){const D=y.lastIndexOf(".");if(0>D)return{returnValue:!1,extension:""};y=y.substring(D,y.length);return{returnValue:H.tri(y),extension:y}}static t9h(){if(!H.Lkc){H.Lkc=new r.a(e.a.ke());const y=".3gp .aa .aac .aax .act .aiff .amr .ape .au .awb .dct .dss .dvf .flac .gsm .iklax .ivs .m4a .m4b .m4p .mmf .mp3 .mpc .msv .ogg .oga .mogg .opus .ra .rm .raw .sln .tta .vox .wav .webm .wma .wv".split(" ");
Source: classification engine Classification label: mal72.phis.troj.win@32/278@50/16
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1976,i,13451232204384358422,8253115598627057850,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://1drv.ms/o/s!BDwGtOL3Ob0ShA6L6a7ghGOEVOBw?e=-nVgacgL8k2GcXGT6ejjHg&at=9%22)%20and%20ContentType:(%221%22)"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1976,i,13451232204384358422,8253115598627057850,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Binary string: d(64967);this.Le||(null!==this.nib&&(w.a.removeHandler(window.self,"scroll",this.nib),w.a.removeHandler(window.self,"resize",this.$rc),this.$rc=this.nib=null),X.la&&X.la.gB&&this.p4&&this.Bi&&X.la.gB.Kr(this.p4,this.Bi),this.hd=this.Zm=this.Bi=null,this.nXa&&this.nXa.BUd&&this.nXa.vJd(),this.nXa=null,this.Ab&&G.a.xAa(this.Ab)&&this.iz(this.vB),this.rz=this.mv=this.L$=this.v_a=this._body=this.gh=this.Gma=this.p4=this.Io=this.nJ=this.pJ=this.oJ=this.oz=this.xL=this.Ab=this.Pdb=this.vB=null,L.KE=null, source: chromecache_245.2.dr
Source: Binary string: this.vB.className="WACDialogOuterContainer";this.Pdb=this.gh.createElement("div");this.Pdb.id=this.eh("WACDialogInnerContainer");this.Pdb.className="WACDialogInnerContainer";this.Ab=this.gh.createElement("div");this.Ab.id=this.eh("WACDialogPanel");this.Ab.className=X.la&&X.la.Ra.LG?"MLRVisualRefresh "+this.jFe:this.jFe;this.Pgc&&(this.Ab.className+=" FullDocumentPanel");X.i0e?this.Ab.setAttribute(P.a.Ac,P.a.Wtc):this.Ab.setAttribute(P.a.Ac,P.a.Lwd);this.Ab.setAttribute(P.a.yR,this.eh("WACDialogTitleText")); source: chromecache_245.2.dr
Source: Binary string: (this.Sf.close(),this.Sf=null)}static get instance(){return Oa.xa||(Oa.xa=new Oa(()=>f.a.instance.Aa("Common.Interface.IEditNotificationManager")))}static get rRf(){return Oa.sfb||(Oa.sfb=f.a.instance.resolve("Wonca.KickoutExecutor"))}}Oa.xa=null;Oa.sfb=null;(0,T.a)(Oa,"WordAutoSaveOperation",null,[]);class Na extends S.a{constructor(Aa,Va,sb,vb,Tb,Lb,Hb,ac,Jb,hb,ec,lc,Uc,Vb,qa,tb,Mb,Yb,Ub,nc){super();this.VU=null;this.$Ee=new F.a;this.Le=this.l5=!1;this.pDb=0;this.UU=[];this.Gjc=!1;this.JNe="";this.kOe= source: chromecache_245.2.dr
Source: Binary string: da.firstChild):this.L$.insertBefore(this.vB,this.L$.firstChild)}else this.L$.insertBefore(this.vB,this.L$.firstChild);this.vB.appendChild(this.Pdb);this.Pdb.appendChild(this.Ab);this.nib||(this.nib=this.Ksj,this.$rc=(0,k.a)(this,this.Poe,"sizeFix"),w.a.addHandler(window.self,"scroll",this.nib),w.a.addHandler(window.self,"resize",this.$rc));this.Bi=new B(this.Ab);X.la&&X.la.gB.In(this.p4,this.Bi);L.POb()&&this.Khj()}QRc(X,da){const ba=this.gh.createElement("button");this.CGa[X]=ba;ba.id=this.eh(da); source: chromecache_245.2.dr
Source: Binary string: (this.yu=f.a.instance.Aa("Box4.ITypingProcessManager"))}get E6(){return this.pDb}get jT(){return this.aWg}get V7(){return!this.jgb.kVb}K9b(Aa){this.jgb.kVb=!Aa}get lN(){return this.bY}get PBd(){return this.Mfc}Up(Aa,Va,sb){sb=void 0===sb?null:sb;const vb=new F.a;vb.add((new Date).toISOString());vb.add(Aa);vb.add(Va);sb&&vb.add(sb);Aa=vb.toArray().join("|");this.$Ee.add(String.format("[{0}]",Aa))}Lgg(){this.Up("logRetrvl","call",this.lN);return this.$Ee.toArray().join("")}w6b(Aa){this.VA.B5a(Aa,sa.b(Aa.RevisionList[0].BaseId), source: chromecache_245.2.dr
Source: Binary string: null;this.o_a=t;this.pdb=-1;this.Agc=0;this.xgc=0<t.B1.length?t.B1[0]:w.empty}moveNext(){this.pdb++;this.pdb===this.xgc.Yob?(this.my=this.o_a.pda[this.Agc++],this.pdb=this.xgc.T4a-1,this.xgc=this.Agc<this.o_a.b8a?this.o_a.B1[this.Agc]:w.empty):this.my=this.pdb<this.o_a.RY.length?this.o_a.RY[this.pdb]:null;return!!this.current}reset(){this.pdb=-1;this.Agc=0;this.my=null;this.xgc=0<this.o_a.B1.length?this.o_a.B1[0]:w.empty}get current(){return this.my}$u(){throw Error.notImplemented();}}(0,T.a)(F,"TableRowOrCellMixedContextIterator", source: chromecache_245.2.dr
Source: Binary string: null}vxc(a,c){this.pii();var n=Object.assign(new dg,{wf:a.wf});n=new HE.a(n,this.PDb,null);n.dataSource=a.dataSource;if(!n.S7e(a.NKc,null))throw Error.create("Jewel could not be built");if(a=n.Xy)a.Dr=c,a.ARc();return a}pii(){this.PDb=cd.a.createElement("div");this.PDb.id="jewelcontainer";this.PDb.className="cui-jewel-container";this.PDb.style.display="block"}}(0,S.a)(VC,"LegacyFileMenuFactory",null,[1147]);class ju{constructor(a,c,n){this.Tac=a;this.WLe=this.Tac.qCa;this.sOc=d.a.instance.Aa("Common.IOfficeTrialExperience"); source: chromecache_276.2.dr
Source: Binary string: if(0<(this.enabled&1)){if(!Aa)return this.jT.event(-4),!1;if(this.wn())return this.pDb=Va,Aa=this.MSd(),this.jT.event(Aa?8:-3),!Aa}if(!Aa)return this.pDb=Va,this.jT.event(-1),!1;if(0<(this.enabled&2)&&this.Qqi()){if(!this.a5a())return this.jT.event(-1),!1;Aa=this.MSd();this.jT.event(Aa?7:-3);return!Aa}this.sq.$W();this.jT.event(-2);return!1}get eYd(){return!this.wn()&&(!this.aB||""===this.aB)}WEf(){return this.sq.LBa()}hTd(){let Aa;Aa=this.pDb;if(this.hvc&&this.V7&&this.elb&&this.eH){const Va=this.eH.fve()? source: chromecache_245.2.dr
Source: Binary string: appChrome.api.dispatch(Q));return 32};u.AFrameworkApplication.sa.na(Pa.a.oca,Zb.a.frame,this.Qdj)}k0d(){appChrome.api.dispatch(appChrome.actions.updateFileMenuExpandedValue(!0))}GW(){}ARc(){}LGd(){}}(0,S.a)(zf,"ReactFileMenu",null,[1068]);class fA{vxc(){const a=new zf,c=[];c.push(appChrome.actions.updateFileMenuExpandedValue(!1));c.push(appChrome.actions.updateFileMenuDisabledValue(!1));appChrome.api.dispatch(c);return a}}(0,S.a)(fA,"ReactFileMenuFactory",null,[1147]);var HE=V(24363);class VC{constructor(){this.PDb= source: chromecache_276.2.dr
Source: Binary string: void 0===aa?!1:aa;super(document.createElement("div"));this.Pgc=this._id=null;this.jFe="WACDialogPanel";this.Mlc=this.L$=this.v_a=this._body=this.Gma=this.p4=this.rl=this.Ab=this.Pdb=this.vB=this.Io=this.nJ=this.pJ=this.oJ=this.oz=this.xL=this.$rc=this.nib=this.nXa=this.Bi=this.hd=this.Zm=this.Vs=this.n0=this.SD=this.Xwa=null;this.xmc="OK";this.Hma="Cancel";this.iDe="Close";this.Xsd="Yes";this.Wid="No";this.$Ue="Retry";this.USe="Permanently Delete";this.qWe="Share and notify";this.Acb="Action";this.chb= source: chromecache_245.2.dr
Source: Binary string: "HandleVisibilityChange IsAppHidden {0}, ReplicatedWhileHidden {1}",2===Va.newState,this.eUc),2!==Va.newState&&this.eUc&&(this.eUc=!1,this.sq.yqf(),this.qY.NW()))}$og(){return B.AFrameworkApplication.$.getBooleanFeatureGate("Microsoft.Office.OneNoteOnline.ONOReplicateEarlyWhenVisibleAgain",!1)}get Icc(){return this.wsd}set Icc(Aa){this.wsd=Aa}b5a(){this.pDb=K.AReplicationScheduler.WNc;if(this.pc&&2===this.pc.status)return this.jT.event(-3),!0;if(this.Le||this.l5)return this.jT.event(1),!1;if(this.NBe&& source: chromecache_245.2.dr

Data Obfuscation

barindex
Source: Yara match File source: 8.18.pages.csv, type: HTML
Source: Yara match File source: 6.12.pages.csv, type: HTML
Source: chromecache_255.2.dr, chromecache_168.2.dr Binary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_255.2.dr, chromecache_168.2.dr Binary or memory string: ",DisconnectVirtualMachine:"
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs