Windows Analysis Report
https://1drv.ms/o/s!AmFI0faGJpjZhESzK-ltQ-Z_UHmf?e=0OfhLS

Overview

General Information

Sample URL: https://1drv.ms/o/s!AmFI0faGJpjZhESzK-ltQ-Z_UHmf?e=0OfhLS
Analysis ID: 1431588
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Performs DNS queries to domains with low reputation
Phishing site or detected (based on various text indicators)
HTML page contains hidden URLs or javascript code

Classification

Phishing

barindex
Source: Chrome DOM: 5.7 OCR Text: : Verifying... CLOUDFLARE Microsoft
Source: Chrome DOM: 4.13 OCR Text: : Verifying.. CLOUDFLARE Microsoft
Source: Chrome DOM: 6.10 OCR Text: Verifying... CLOUDFLARE Microsoft
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/uk8wm/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normal HTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/uk8wm/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normal
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/uk8wm/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/uk8wm/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/7oeo1/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/7oeo1/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4s955/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4s955/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normal HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: Binary string: d(64967);this.Le||(null!==this.nib&&(w.a.removeHandler(window.self,"scroll",this.nib),w.a.removeHandler(window.self,"resize",this.$rc),this.$rc=this.nib=null),X.la&&X.la.gB&&this.p4&&this.Bi&&X.la.gB.Kr(this.p4,this.Bi),this.hd=this.Zm=this.Bi=null,this.nXa&&this.nXa.BUd&&this.nXa.vJd(),this.nXa=null,this.Ab&&G.a.xAa(this.Ab)&&this.iz(this.vB),this.rz=this.mv=this.L$=this.v_a=this._body=this.gh=this.Gma=this.p4=this.Io=this.nJ=this.pJ=this.oJ=this.oz=this.xL=this.Ab=this.Pdb=this.vB=null,L.KE=null, source: chromecache_230.2.dr
Source: Binary string: this.vB.className="WACDialogOuterContainer";this.Pdb=this.gh.createElement("div");this.Pdb.id=this.eh("WACDialogInnerContainer");this.Pdb.className="WACDialogInnerContainer";this.Ab=this.gh.createElement("div");this.Ab.id=this.eh("WACDialogPanel");this.Ab.className=X.la&&X.la.Ra.LG?"MLRVisualRefresh "+this.jFe:this.jFe;this.Pgc&&(this.Ab.className+=" FullDocumentPanel");X.i0e?this.Ab.setAttribute(P.a.Ac,P.a.Wtc):this.Ab.setAttribute(P.a.Ac,P.a.Lwd);this.Ab.setAttribute(P.a.yR,this.eh("WACDialogTitleText")); source: chromecache_230.2.dr
Source: Binary string: (this.Sf.close(),this.Sf=null)}static get instance(){return Oa.xa||(Oa.xa=new Oa(()=>f.a.instance.Aa("Common.Interface.IEditNotificationManager")))}static get rRf(){return Oa.sfb||(Oa.sfb=f.a.instance.resolve("Wonca.KickoutExecutor"))}}Oa.xa=null;Oa.sfb=null;(0,T.a)(Oa,"WordAutoSaveOperation",null,[]);class Na extends S.a{constructor(Aa,Va,sb,vb,Tb,Lb,Hb,ac,Jb,hb,ec,lc,Uc,Vb,qa,tb,Mb,Yb,Ub,nc){super();this.VU=null;this.$Ee=new F.a;this.Le=this.l5=!1;this.pDb=0;this.UU=[];this.Gjc=!1;this.JNe="";this.kOe= source: chromecache_230.2.dr
Source: Binary string: da.firstChild):this.L$.insertBefore(this.vB,this.L$.firstChild)}else this.L$.insertBefore(this.vB,this.L$.firstChild);this.vB.appendChild(this.Pdb);this.Pdb.appendChild(this.Ab);this.nib||(this.nib=this.Ksj,this.$rc=(0,k.a)(this,this.Poe,"sizeFix"),w.a.addHandler(window.self,"scroll",this.nib),w.a.addHandler(window.self,"resize",this.$rc));this.Bi=new B(this.Ab);X.la&&X.la.gB.In(this.p4,this.Bi);L.POb()&&this.Khj()}QRc(X,da){const ba=this.gh.createElement("button");this.CGa[X]=ba;ba.id=this.eh(da); source: chromecache_230.2.dr
Source: Binary string: (this.yu=f.a.instance.Aa("Box4.ITypingProcessManager"))}get E6(){return this.pDb}get jT(){return this.aWg}get V7(){return!this.jgb.kVb}K9b(Aa){this.jgb.kVb=!Aa}get lN(){return this.bY}get PBd(){return this.Mfc}Up(Aa,Va,sb){sb=void 0===sb?null:sb;const vb=new F.a;vb.add((new Date).toISOString());vb.add(Aa);vb.add(Va);sb&&vb.add(sb);Aa=vb.toArray().join("|");this.$Ee.add(String.format("[{0}]",Aa))}Lgg(){this.Up("logRetrvl","call",this.lN);return this.$Ee.toArray().join("")}w6b(Aa){this.VA.B5a(Aa,sa.b(Aa.RevisionList[0].BaseId), source: chromecache_230.2.dr
Source: Binary string: null;this.o_a=t;this.pdb=-1;this.Agc=0;this.xgc=0<t.B1.length?t.B1[0]:w.empty}moveNext(){this.pdb++;this.pdb===this.xgc.Yob?(this.my=this.o_a.pda[this.Agc++],this.pdb=this.xgc.T4a-1,this.xgc=this.Agc<this.o_a.b8a?this.o_a.B1[this.Agc]:w.empty):this.my=this.pdb<this.o_a.RY.length?this.o_a.RY[this.pdb]:null;return!!this.current}reset(){this.pdb=-1;this.Agc=0;this.my=null;this.xgc=0<this.o_a.B1.length?this.o_a.B1[0]:w.empty}get current(){return this.my}$u(){throw Error.notImplemented();}}(0,T.a)(F,"TableRowOrCellMixedContextIterator", source: chromecache_230.2.dr
Source: Binary string: null}vxc(a,c){this.pii();var n=Object.assign(new dg,{wf:a.wf});n=new HE.a(n,this.PDb,null);n.dataSource=a.dataSource;if(!n.S7e(a.NKc,null))throw Error.create("Jewel could not be built");if(a=n.Xy)a.Dr=c,a.ARc();return a}pii(){this.PDb=cd.a.createElement("div");this.PDb.id="jewelcontainer";this.PDb.className="cui-jewel-container";this.PDb.style.display="block"}}(0,S.a)(VC,"LegacyFileMenuFactory",null,[1147]);class ju{constructor(a,c,n){this.Tac=a;this.WLe=this.Tac.qCa;this.sOc=d.a.instance.Aa("Common.IOfficeTrialExperience"); source: chromecache_256.2.dr
Source: Binary string: if(0<(this.enabled&1)){if(!Aa)return this.jT.event(-4),!1;if(this.wn())return this.pDb=Va,Aa=this.MSd(),this.jT.event(Aa?8:-3),!Aa}if(!Aa)return this.pDb=Va,this.jT.event(-1),!1;if(0<(this.enabled&2)&&this.Qqi()){if(!this.a5a())return this.jT.event(-1),!1;Aa=this.MSd();this.jT.event(Aa?7:-3);return!Aa}this.sq.$W();this.jT.event(-2);return!1}get eYd(){return!this.wn()&&(!this.aB||""===this.aB)}WEf(){return this.sq.LBa()}hTd(){let Aa;Aa=this.pDb;if(this.hvc&&this.V7&&this.elb&&this.eH){const Va=this.eH.fve()? source: chromecache_230.2.dr
Source: Binary string: appChrome.api.dispatch(Q));return 32};u.AFrameworkApplication.sa.na(Pa.a.oca,Zb.a.frame,this.Qdj)}k0d(){appChrome.api.dispatch(appChrome.actions.updateFileMenuExpandedValue(!0))}GW(){}ARc(){}LGd(){}}(0,S.a)(zf,"ReactFileMenu",null,[1068]);class fA{vxc(){const a=new zf,c=[];c.push(appChrome.actions.updateFileMenuExpandedValue(!1));c.push(appChrome.actions.updateFileMenuDisabledValue(!1));appChrome.api.dispatch(c);return a}}(0,S.a)(fA,"ReactFileMenuFactory",null,[1147]);var HE=V(24363);class VC{constructor(){this.PDb= source: chromecache_256.2.dr
Source: Binary string: void 0===aa?!1:aa;super(document.createElement("div"));this.Pgc=this._id=null;this.jFe="WACDialogPanel";this.Mlc=this.L$=this.v_a=this._body=this.Gma=this.p4=this.rl=this.Ab=this.Pdb=this.vB=this.Io=this.nJ=this.pJ=this.oJ=this.oz=this.xL=this.$rc=this.nib=this.nXa=this.Bi=this.hd=this.Zm=this.Vs=this.n0=this.SD=this.Xwa=null;this.xmc="OK";this.Hma="Cancel";this.iDe="Close";this.Xsd="Yes";this.Wid="No";this.$Ue="Retry";this.USe="Permanently Delete";this.qWe="Share and notify";this.Acb="Action";this.chb= source: chromecache_230.2.dr
Source: Binary string: "HandleVisibilityChange IsAppHidden {0}, ReplicatedWhileHidden {1}",2===Va.newState,this.eUc),2!==Va.newState&&this.eUc&&(this.eUc=!1,this.sq.yqf(),this.qY.NW()))}$og(){return B.AFrameworkApplication.$.getBooleanFeatureGate("Microsoft.Office.OneNoteOnline.ONOReplicateEarlyWhenVisibleAgain",!1)}get Icc(){return this.wsd}set Icc(Aa){this.wsd=Aa}b5a(){this.pDb=K.AReplicationScheduler.WNc;if(this.pc&&2===this.pc.status)return this.jT.event(-3),!0;if(this.Le||this.l5)return this.jT.event(1),!1;if(this.NBe&& source: chromecache_230.2.dr

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exe DNS query: file.documentoneviews.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exe DNS query: file.documentoneviews.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exe DNS query: file.documentoneviews.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exe DNS query: file.documentoneviews.xyz
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.47.204.65
Source: unknown TCP traffic detected without corresponding DNS query: 23.47.204.65
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /o/s!AmFI0faGJpjZhESzK-ltQ-Z_UHmf?e=0OfhLS HTTP/1.1Host: 1drv.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redir?resid=D9982686F6D14861!580&authkey=!ALMr6W1D5n9QeZ8&ithint=onenote&e=0OfhLS HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /edit?id=D9982686F6D14861!580&resid=D9982686F6D14861!580&ithint=onenote&authkey=!ALMr6W1D5n9QeZ8&wdo=2&cid=d9982686f6d14861 HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:vBXc0B1l3Ig=:Y3DdsIe11rp49/pjS/F4l3OmRyM0398SKj4ezYz+rrg=:F; xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; xidseq=1
Source: global traffic HTTP traffic detected: GET /view.aspx?resid=D9982686F6D14861%21580&authkey=!ALMr6W1D5n9QeZ8 HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; E=P:DhMt0R1l3Ig=:+SdbehcNMdTMZVFU28tWJoWMw7l1ZNPySe+p+n2+Pvo=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /wise-m/owl/5mttl/production/100/manifest.js HTTP/1.1Host: wise-m.public.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onedrive.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wise/owl/owl.slim.43b32de0474de28993ac.js HTTP/1.1Host: wise.public.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onedrive.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wise/owl/onenote-boot.41519cd0b80015813aca.js HTTP/1.1Host: wise.public.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17601.41008&waccluster=PUS13&usid=999fd23f-8bcf-4a35-ae88-d7b9098dec79 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; wla42=; E=P:9ujm0R1l3Ig=:7UMMemLIxxKMvZIN+EAISaeGW2qss0JclU6kb0JELuc=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17601.41008&waccluster=PUS13&usid=999fd23f-8bcf-4a35-ae88-d7b9098dec79 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; wla42=; E=P:9ujm0R1l3Ig=:7UMMemLIxxKMvZIN+EAISaeGW2qss0JclU6kb0JELuc=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /o/OneNote.ashx HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; wla42=; E=P:9ujm0R1l3Ig=:7UMMemLIxxKMvZIN+EAISaeGW2qss0JclU6kb0JELuc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17601.41008&waccluster=PUS13&usid=999fd23f-8bcf-4a35-ae88-d7b9098dec79 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; wla42=; E=P:9ujm0R1l3Ig=:7UMMemLIxxKMvZIN+EAISaeGW2qss0JclU6kb0JELuc=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /o/null&DataUrlEnabled=true HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-WacFrontEnd: BL6PEPF0001A294X-OfficeVersion: 16.0.17601.41008X-Key: 6sX7dsnZn2zRHhIbdzNyxhnwG9HUuVquiAQsxG+qIt8=;2U2URVnIl1DPU+CFqlCmJydUxUs+vy+YKdyk0CSJW9A=,638496425990039955X-WacUserAgent: MSWACONSyncX-Requested-With: XMLHttpRequestX-xhr: 1sec-ch-ua-platform: "Windows"haep: 3X-AccessToken: 4wDnJe8uB5CPVZQpejreRPEGcn3RDuAetYSMjukZV673pJJ4yHZzfkChcWUIEWLY15zc8QLe9_O0WhCZOdGwq7e7d8w1xXV-_sFiVb17wuG2V8na0btiI_nX4zw7nlbxRhLuVHZk0UReKk-J6r8bBx6gX-UserSessionId: 999fd23f-8bcf-4a35-ae88-d7b9098dec79X-AccessTokenTtl: 1714477794176sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-UserType: WOPIX-IsCoauthSession: trueX-WacCluster: PUS13Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=WQvHP%2FnA4E%2BGbOPnCbaA4g.0.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2FD9982686F6D14861!580&sc=host%3D%26qt%3DDefault&wdp=7&uih=onedrivecom&dchat=1&mscc=1&wdorigin=Other&wdhostclicktime=1714045788787&jsapi=1&jsapiver=v1&newsession=1&corrid=999fd23f-8bcf-4a35-ae88-d7b9098dec79&usid=999fd23f-8bcf-4a35-ae88-d7b9098dec79&sftc=1&sams=1&cac=1&mtf=1&sfp=1&hch=1&hwfh=1&uihit=editaspx&muv=1&wdredirectionreason=Force_SingleStepBootAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; wla42=; E=P:9ujm0R1l3Ig=:7UMMemLIxxKMvZIN+EAISaeGW2qss0JclU6kb0JELuc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /o/OneNoteS2SHandler.ashx?action=educationuser&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffolders%2FD9982686F6D14861%21580&access_token=4wDnJe8uB5CPVZQpejreRPEGcn3RDuAetYSMjukZV673pJJ4yHZzfkChcWUIEWLY15zc8QLe9%5FO0WhCZOdGwq7e7d8w1xXV%2D%5FsFiVb17wuG2V8na0btiI%5FnX4zw7nlbxRhLuVHZk0UReKk%2DJ6r8bBx6g&access_token_ttl=1714477794176 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; wla42=; E=P:9ujm0R1l3Ig=:7UMMemLIxxKMvZIN+EAISaeGW2qss0JclU6kb0JELuc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /o/error/error.html?aspxerrorpath=/o/null&DataUrlEnabled=true HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-WacFrontEnd: BL6PEPF0001A294X-OfficeVersion: 16.0.17601.41008X-Key: 6sX7dsnZn2zRHhIbdzNyxhnwG9HUuVquiAQsxG+qIt8=;2U2URVnIl1DPU+CFqlCmJydUxUs+vy+YKdyk0CSJW9A=,638496425990039955X-WacUserAgent: MSWACONSyncX-Requested-With: XMLHttpRequestX-xhr: 1sec-ch-ua-platform: "Windows"haep: 3X-AccessToken: 4wDnJe8uB5CPVZQpejreRPEGcn3RDuAetYSMjukZV673pJJ4yHZzfkChcWUIEWLY15zc8QLe9_O0WhCZOdGwq7e7d8w1xXV-_sFiVb17wuG2V8na0btiI_nX4zw7nlbxRhLuVHZk0UReKk-J6r8bBx6gX-UserSessionId: 999fd23f-8bcf-4a35-ae88-d7b9098dec79X-AccessTokenTtl: 1714477794176sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-UserType: WOPIX-IsCoauthSession: trueX-WacCluster: PUS13Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=WQvHP%2FnA4E%2BGbOPnCbaA4g.0.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2FD9982686F6D14861!580&sc=host%3D%26qt%3DDefault&wdp=7&uih=onedrivecom&dchat=1&mscc=1&wdorigin=Other&wdhostclicktime=1714045788787&jsapi=1&jsapiver=v1&newsession=1&corrid=999fd23f-8bcf-4a35-ae88-d7b9098dec79&usid=999fd23f-8bcf-4a35-ae88-d7b9098dec79&sftc=1&sams=1&cac=1&mtf=1&sfp=1&hch=1&hwfh=1&uihit=editaspx&muv=1&wdredirectionreason=Force_SingleStepBootAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; wla42=; E=P:9ujm0R1l3Ig=:7UMMemLIxxKMvZIN+EAISaeGW2qss0JclU6kb0JELuc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /o/error/error.html?aspxerrorpath=/o/null&DataUrlEnabled=true HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; wla42=; E=P:9ujm0R1l3Ig=:7UMMemLIxxKMvZIN+EAISaeGW2qss0JclU6kb0JELuc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /wise/owl/owl.handlers.27d51fd227a601990590.js HTTP/1.1Host: wise.public.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onedrive.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/App_Scripts/Acl/Acl1033.js HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=WQvHP%2FnA4E%2BGbOPnCbaA4g.0.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2FD9982686F6D14861!580&sc=host%3D%26qt%3DDefault&wdp=7&uih=onedrivecom&dchat=1&mscc=1&wdorigin=Other&wdhostclicktime=1714045788787&jsapi=1&jsapiver=v1&newsession=1&corrid=999fd23f-8bcf-4a35-ae88-d7b9098dec79&usid=999fd23f-8bcf-4a35-ae88-d7b9098dec79&sftc=1&sams=1&cac=1&mtf=1&sfp=1&hch=1&hwfh=1&uihit=editaspx&muv=1&wdredirectionreason=Force_SingleStepBootAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; wla42=; E=P:9ujm0R1l3Ig=:7UMMemLIxxKMvZIN+EAISaeGW2qss0JclU6kb0JELuc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17601.41008&waccluster=PUS13&usid=999fd23f-8bcf-4a35-ae88-d7b9098dec79 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; wla42=; E=P:9ujm0R1l3Ig=:7UMMemLIxxKMvZIN+EAISaeGW2qss0JclU6kb0JELuc=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /o/RemoteTelemetry.ashx?usid=999fd23f-8bcf-4a35-ae88-d7b9098dec79&build=16.0.17601.41008&waccluster=PUS13 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; wla42=; E=P:9ujm0R1l3Ig=:7UMMemLIxxKMvZIN+EAISaeGW2qss0JclU6kb0JELuc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1714045810498_0.3803623050777303
Source: global traffic HTTP traffic detected: GET /o/AddinServiceHandler.ashx?action=laststoreupdate&app=4&lc=EN-US&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffolders%2FD9982686F6D14861%21580&access_token=4wDnJe8uB5CPVZQpejreRPEGcn3RDuAetYSMjukZV673pJJ4yHZzfkChcWUIEWLY15zc8QLe9%5FO0WhCZOdGwq7e7d8w1xXV%2D%5FsFiVb17wuG2V8na0btiI%5FnX4zw7nlbxRhLuVHZk0UReKk%2DJ6r8bBx6g&access_token_ttl=1714477794176 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 3X-WacFrontEnd: BL6PEPF0001A294X-UserSessionId: 999fd23f-8bcf-4a35-ae88-d7b9098dec79sec-ch-ua-mobile: ?0X-OfficeVersion: 16.0.17601.41008X-Key: 6sX7dsnZn2zRHhIbdzNyxhnwG9HUuVquiAQsxG+qIt8=;2U2URVnIl1DPU+CFqlCmJydUxUs+vy+YKdyk0CSJW9A=,638496425990039955X-WacUserAgent: MSWACONSyncUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-IsCoauthSession: trueX-WacCluster: PUS13sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=WQvHP%2FnA4E%2BGbOPnCbaA4g.0.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2FD9982686F6D14861!580&sc=host%3D%26qt%3DDefault&wdp=7&uih=onedrivecom&dchat=1&mscc=1&wdorigin=Other&wdhostclicktime=1714045788787&jsapi=1&jsapiver=v1&newsession=1&corrid=999fd23f-8bcf-4a35-ae88-d7b9098dec79&usid=999fd23f-8bcf-4a35-ae88-d7b9098dec79&sftc=1&sams=1&cac=1&mtf=1&sfp=1&hch=1&hwfh=1&uihit=editaspx&muv=1&wdredirectionreason=Force_SingleStepBootAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; wla42=; E=P:9ujm0R1l3Ig=:7UMMemLIxxKMvZIN+EAISaeGW2qss0JclU6kb0JELuc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1714045810498_0.3803623050777303
Source: global traffic HTTP traffic detected: GET /officeaddins/learningtools/?et= HTTP/1.1Host: www.onenote.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17601.41008&waccluster=PUS13&usid=999fd23f-8bcf-4a35-ae88-d7b9098dec79 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; wla42=; E=P:9ujm0R1l3Ig=:7UMMemLIxxKMvZIN+EAISaeGW2qss0JclU6kb0JELuc=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /officeaddins/RemoteUls.ashx HTTP/1.1Host: www.onenote.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: file.documentoneviews.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /captcha/style.css HTTP/1.1Host: file.documentoneviews.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://file.documentoneviews.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bad6603bc8cbd5f93784854af688791c
Source: global traffic HTTP traffic detected: GET /captcha/logo.svg HTTP/1.1Host: file.documentoneviews.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://file.documentoneviews.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bad6603bc8cbd5f93784854af688791c
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://file.documentoneviews.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://file.documentoneviews.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/471dc2adc340/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://file.documentoneviews.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /captcha/logo.svg HTTP/1.1Host: file.documentoneviews.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bad6603bc8cbd5f93784854af688791c
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/uk8wm/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://file.documentoneviews.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=879e1d989c2b78c8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/uk8wm/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/uk8wm/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /suite/RemoteTelemetry.ashx?usid=999fd23f-8bcf-4a35-ae88-d7b9098dec79 HTTP/1.1Host: common.online.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PUS3-ARRAffinity=a00015c8a1e5d0a13f591ec4fe56dd0711be2c6ce76dfd3cd567c135a8ddd0be
Source: global traffic HTTP traffic detected: GET /o/AppSettingsHandler.ashx?app=OneNote&usid=999fd23f-8bcf-4a35-ae88-d7b9098dec79&build=20240421.7 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://onedrive.live.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/AppSettingsHandler.ashx?app=OneNote&usid=999fd23f-8bcf-4a35-ae88-d7b9098dec79&build=20240421.7 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; wla42=; E=P:9ujm0R1l3Ig=:7UMMemLIxxKMvZIN+EAISaeGW2qss0JclU6kb0JELuc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1714045810498_0.3803623050777303
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/879e1d989c2b78c8/1714045829450/Tl0Rz5m9L-kgomZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/uk8wm/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1132970042:1714044400:xBjqnWhffc5FlCibF1GSF-2F9T85qew-bgLN6yxh9D8/879e1d989c2b78c8/1e44a6924b4b468 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/879e1d989c2b78c8/1714045829450/Tl0Rz5m9L-kgomZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/879e1d989c2b78c8/1714045829453/893758f8d6b7de217dfde19d38f5217057f11bda7b666a6c7edcbaf7155f70e9/sTFhbNb_2s79vJI HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/uk8wm/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1132970042:1714044400:xBjqnWhffc5FlCibF1GSF-2F9T85qew-bgLN6yxh9D8/879e1d989c2b78c8/1e44a6924b4b468 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteTelemetry.ashx?usid=999fd23f-8bcf-4a35-ae88-d7b9098dec79&build=16.0.17601.41008&waccluster=PUS13 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; wla42=; E=P:9ujm0R1l3Ig=:7UMMemLIxxKMvZIN+EAISaeGW2qss0JclU6kb0JELuc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1714045810498_0.3803623050777303
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: file.documentoneviews.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bad6603bc8cbd5f93784854af688791c
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/7oeo1/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://file.documentoneviews.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=879e1e0cdc4c080b HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/7oeo1/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17601.41008&waccluster=PUS13&usid=999fd23f-8bcf-4a35-ae88-d7b9098dec79 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; wla42=; E=P:9ujm0R1l3Ig=:7UMMemLIxxKMvZIN+EAISaeGW2qss0JclU6kb0JELuc=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2016353650:1714044500:4l6-viAMdfKuFhD-Cl4G5e86itAZdKzxedcESoJeXOc/879e1e0cdc4c080b/7a02f03256e78a1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/879e1e0cdc4c080b/1714045848209/da5d7eaa9f0ee651a4b763299911eaaae6f92616922b81c61f3dd86e27cc95e4/yc2f7Lc4BB5lCk1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/7oeo1/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/879e1e0cdc4c080b/1714045848213/PEAz8yij71iqTJ_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/7oeo1/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/879e1e0cdc4c080b/1714045848213/PEAz8yij71iqTJ_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2016353650:1714044500:4l6-viAMdfKuFhD-Cl4G5e86itAZdKzxedcESoJeXOc/879e1e0cdc4c080b/7a02f03256e78a1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: file.documentoneviews.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bad6603bc8cbd5f93784854af688791c
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4s955/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://file.documentoneviews.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=879e1e576906672b HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4s955/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/425347568:1714044350:Xtnq43eSNgLYqswN5KdEy1gj3tEaeqmPTupcyyEuy9c/879e1e576906672b/c0b6f73c23f6855 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/879e1e576906672b/1714045860060/7eb10584b47ebef15a36e1d2449c633b2e1389ebaeb51aef3011a8b0995049d1/GtfpEtK3Q1gcsHW HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4s955/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/879e1e576906672b/1714045860065/ZPYzggQx1W7KVLI HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/4s955/0x4AAAAAAAYJtDaaWRzo6gAt/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/879e1e576906672b/1714045860065/ZPYzggQx1W7KVLI HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/425347568:1714044350:Xtnq43eSNgLYqswN5KdEy1gj3tEaeqmPTupcyyEuy9c/879e1e576906672b/c0b6f73c23f6855 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/OneNote.ashx?perfTag=GetChanges_2 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e7c34fb1-c5a2-47d9-a540-e5af807bf652&&ODSP-ODWEB-ODCF&153; wla42=; E=P:9ujm0R1l3Ig=:7UMMemLIxxKMvZIN+EAISaeGW2qss0JclU6kb0JELuc=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1714045810498_0.3803623050777303
Source: global traffic DNS traffic detected: DNS query: 1drv.ms
Source: global traffic DNS traffic detected: DNS query: onedrive.live.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: common.online.office.com
Source: global traffic DNS traffic detected: DNS query: onenoteonline.nel.measure.office.net
Source: global traffic DNS traffic detected: DNS query: messaging.engagement.office.com
Source: global traffic DNS traffic detected: DNS query: spoprod-a.akamaihd.net
Source: global traffic DNS traffic detected: DNS query: www.onenote.com
Source: global traffic DNS traffic detected: DNS query: augloop.office.com
Source: global traffic DNS traffic detected: DNS query: storage.live.com
Source: global traffic DNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global traffic DNS traffic detected: DNS query: file.documentoneviews.xyz
Source: global traffic DNS traffic detected: DNS query: code.jquery.com
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknown HTTP traffic detected: POST /suite/RemoteUls.ashx?usid=999fd23f-8bcf-4a35-ae88-d7b9098dec79&officeserverversion=20240421.7 HTTP/1.1Host: common.online.office.comConnection: keep-aliveContent-Length: 780sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://onedrive.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 529d360d-9f94-4baa-83a0-59dadc595572X-UserSessionId: 529d360d-9f94-4baa-83a0-59dadc595572Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF0001A295X-OfficeVersion: 16.0.17601.41008X-OfficeCluster: PUS13X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: BL6PEPF0001A295X-WacFrontEnd: BL6PEPF0001A295X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: 5CAB4B8185394D948E52021C302925F5 Ref B: ATL331000101011 Ref C: 2024-04-25T11:50:03ZDate: Thu, 25 Apr 2024 11:50:02 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateContent-Length: 1233Content-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 47f06708-d6f8-482c-997d-54ca5c0bbf2aX-UserSessionId: 999fd23f-8bcf-4a35-ae88-d7b9098dec79Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF0001A27EX-OfficeVersion: 16.0.17601.41008X-OfficeCluster: PUS13X-Partitioning-Enabled: trueX-OFFICEFD: BL6PEPF0001A27EX-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: 74F4A697C3BF421DA8B3097FEEC97806 Ref B: ATL331000105051 Ref C: 2024-04-25T11:50:14ZDate: Thu, 25 Apr 2024 11:50:13 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: c7591b53-9ef9-45e1-abee-fd1a3c897f5fX-UserSessionId: c7591b53-9ef9-45e1-abee-fd1a3c897f5fStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SN3PEPF00012CE8X-OfficeVersion: 16.0.17601.41008X-OfficeCluster: PUS11X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: SN3PEPF00012CE8X-WacFrontEnd: SN3PEPF00012CE8X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_visioslice,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: 253855F8AC544C8E88A31BC505152954 Ref B: ATL331000102033 Ref C: 2024-04-25T11:51:06ZDate: Thu, 25 Apr 2024 11:51:06 GMTConnection: close
Source: chromecache_201.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_180.2.dr String found in binary or memory: http://hammerjs.github.io/
Source: chromecache_230.2.dr String found in binary or memory: http://www.mozilla.org/newlayout/xml/parsererror.xml
Source: chromecache_201.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_230.2.dr String found in binary or memory: https://1drv.ms
Source: chromecache_219.2.dr String found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.5.0.min.js
Source: chromecache_182.2.dr String found in binary or memory: https://aka.ms/MathAssistantSupport?client_id=onenote_wac&platform_id=web&correlation_id=
Source: chromecache_182.2.dr String found in binary or memory: https://aka.ms/OfficeAddinOverview
Source: chromecache_182.2.dr String found in binary or memory: https://aka.ms/Officeaddins
Source: chromecache_182.2.dr String found in binary or memory: https://api.addins.omex.office.net/
Source: chromecache_256.2.dr String found in binary or memory: https://apps.apple.com/in/app/microsoft-onenote/id410395246
Source: chromecache_230.2.dr String found in binary or memory: https://attributes.engagement.office-int.com
Source: chromecache_230.2.dr String found in binary or memory: https://attributes.engagement.office.com
Source: chromecache_230.2.dr String found in binary or memory: https://attributes.engagement.officeppe.com
Source: chromecache_182.2.dr String found in binary or memory: https://augloop-int.officeppe.com/v2
Source: chromecache_182.2.dr String found in binary or memory: https://augloop.office.com/v2
Source: chromecache_182.2.dr String found in binary or memory: https://catalogapi.azure.com/
Source: chromecache_256.2.dr String found in binary or memory: https://cdn.hubblecontent.msit.osi.office.net
Source: chromecache_256.2.dr String found in binary or memory: https://cdn.hubblecontent.osi.office.net
Source: chromecache_219.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161762240456_Scripts/BrowserUls.js
Source: chromecache_219.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161762240456_Scripts/CommonDiagnostics.js
Source: chromecache_219.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161762240456_Scripts/ExternalResources/js-cookie.js
Source: chromecache_219.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161762240456_Scripts/Instrumentation.js
Source: chromecache_219.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161762240456_Scripts/LearningTools/LearningTools.js
Source: chromecache_219.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161762240456_Scripts/aria-web-telemetry-2.9.0.min.js
Source: chromecache_219.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161762240456_Scripts/pickadate.min.js
Source: chromecache_213.2.dr, chromecache_242.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details16x16.png
Source: chromecache_213.2.dr, chromecache_242.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details32x32.png
Source: chromecache_213.2.dr, chromecache_242.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details48x48.png
Source: chromecache_213.2.dr, chromecache_242.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details80x80.png
Source: chromecache_182.2.dr String found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: chromecache_230.2.dr String found in binary or memory: https://contentstorage.osi.office.net/images/2f4febe2cca96f7f.gif
Source: chromecache_230.2.dr String found in binary or memory: https://contentstorage.osi.office.net/images/eb14b3fe6a1e1671.png
Source: chromecache_230.2.dr String found in binary or memory: https://ecs.office.com
Source: chromecache_256.2.dr String found in binary or memory: https://edog.onenote.com
Source: chromecache_230.2.dr String found in binary or memory: https://fa000000096.resources.office.net
Source: chromecache_230.2.dr String found in binary or memory: https://fa000000096.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.0.2210.23001/en-us_w
Source: chromecache_230.2.dr String found in binary or memory: https://fa000000096.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.0.2401.26003/en-us_w
Source: chromecache_230.2.dr String found in binary or memory: https://feross.org
Source: chromecache_230.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_182.2.dr String found in binary or memory: https://forms.office.com
Source: chromecache_182.2.dr String found in binary or memory: https://forms.office.com/Pages/OneNoteMathAddinFunctionPage.aspx
Source: chromecache_182.2.dr String found in binary or memory: https://forms.officeppe.com
Source: chromecache_233.2.dr, chromecache_197.2.dr String found in binary or memory: https://github.com/OfficeDev/office-js/blob/release/LICENSE.md
Source: chromecache_187.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_256.2.dr String found in binary or memory: https://hedwigtestserver.blob.core.windows.net/builds/
Source: chromecache_182.2.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore/flyoutdetails/
Source: chromecache_291.2.dr String found in binary or memory: https://localcdn.centro-dev.com:5555/floodgate.bundle.js.map
Source: chromecache_230.2.dr String found in binary or memory: https://mths.be/punycode
Source: chromecache_293.2.dr, chromecache_230.2.dr String found in binary or memory: https://my.microsoftpersonalcontent.com
Source: chromecache_182.2.dr String found in binary or memory: https://office.visualstudio.com/DefaultCollection/OC/_wiki/wikis/OC.wiki/22688/Using-Dictation-on-yo
Source: chromecache_256.2.dr String found in binary or memory: https://osizewuspersimmon001.blob.core.windows.net
Source: chromecache_256.2.dr String found in binary or memory: https://osiziwuspersimmon002.blob.core.windows.net
Source: chromecache_256.2.dr String found in binary or memory: https://osizpscuspersimmon000.blob.core.windows.net
Source: chromecache_233.2.dr, chromecache_285.2.dr, chromecache_197.2.dr String found in binary or memory: https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE
Source: chromecache_293.2.dr String found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_179.2.dr String found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2024.4.18.3/
Source: chromecache_179.2.dr String found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2024.4.18.3/floodgate.en.bundle.js
Source: chromecache_182.2.dr String found in binary or memory: https://substrate.office.com/search/api/v1/suggestions
Source: chromecache_230.2.dr String found in binary or memory: https://support.office.com/article/7afcb4f3-4aa2-443a-9b08-125a5d692576
Source: chromecache_256.2.dr String found in binary or memory: https://support.office.com/article/ec43ed03-eb3c-4a10-8d9d-e9e5433c9ed2
Source: chromecache_256.2.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/
Source: chromecache_256.2.dr String found in binary or memory: https://uci.edog.cdn.office.net/mirrored/smartlookup/
Source: chromecache_256.2.dr String found in binary or memory: https://uciserviceintcdnwus.blob.core.windows.net/mirrored/smartlookup/
Source: chromecache_297.2.dr, chromecache_229.2.dr String found in binary or memory: https://usc-onenote.officeapps.live.com/o/RemoteUls.ashx
Source: chromecache_256.2.dr String found in binary or memory: https://www.onenote.com
Source: chromecache_182.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/mathassistant
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=af-ZA&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=am-ET&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ar-SA&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=as-IN&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=az-Latn-AZ&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=be-BY&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bg-BG&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bn-BD&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bn-IN&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bs-Latn-BA&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ca-ES&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ca-ES-valencia&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=cs-CZ&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=cy-GB&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=da-DK&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=de-DE&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=el-GR&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=en-US&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=es-ES&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=et-EE&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=eu-ES&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fa-IR&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fi-FI&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fil-PH&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fr-FR&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ga-IE&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gd-GB&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gl-ES&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gu-IN&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ha-Latn-NG&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=he-IL&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hi-IN&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hr-HR&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hu-HU&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hy-AM&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=id-ID&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ig-NG&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=is-IS&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=it-IT&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ja-JP&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ka-GE&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kk-KZ&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=km-KH&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kn-IN&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ko-KR&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kok-IN&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ku-Arab-IQ&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ky-KG&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lb-LU&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lt-LT&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lv-LV&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mi-NZ&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mk-MK&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ml-IN&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mn-MN&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mr-IN&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ms-MY&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mt-MT&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nb-NO&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ne-NP&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nl-NL&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nn-NO&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nso-ZA&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=or-IN&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pa-Arab-PK&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pa-IN&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pl-PL&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=prs-AF&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pt-BR&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pt-PT&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=quz-PE&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ro-RO&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ru-RU&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=rw-RW&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sd-Arab-PK&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=si-LK&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sk-SK&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sl-SI&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sq-AL&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Cyrl-BA&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Cyrl-RS&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Latn-RS&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sv-SE&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sw-KE&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ta-IN&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=te-IN&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tg-Cyrl-TJ&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=th-TH&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ti-ET&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tk-TM&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tn-ZA&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tr-TR&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tt-RU&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ug-CN&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=uk-UA&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ur-PK&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=uz-Latn-UZ&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=vi-VN&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=wo-SN&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=xh-ZA&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=yo-NG&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zh-CN&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zh-TW&amp;temporaryLocalization=true
Source: chromecache_242.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zu-ZA&amp;temporaryLocalization=true
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: chromecache_230.2.dr Binary or memory string: E);E.returnValue&&m.ULS.sendTraceTag(22345950,339,50,"AudioPlayback error: unplayable audio type ({0})",J)}return D}catch(D){}}return!1}static xKf(y){const D=y.lastIndexOf(".");if(0>D)return{returnValue:!1,extension:""};y=y.substring(D,y.length);return{returnValue:H.tri(y),extension:y}}static t9h(){if(!H.Lkc){H.Lkc=new r.a(e.a.ke());const y=".3gp .aa .aac .aax .act .aiff .amr .ape .au .awb .dct .dss .dvf .flac .gsm .iklax .ivs .m4a .m4b .m4p .mmf .mp3 .mpc .msv .ogg .oga .mogg .opus .ra .rm .raw .sln .tta .vox .wav .webm .wma .wv".split(" ");
Source: classification engine Classification label: mal48.phis.troj.win@26/243@46/15
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1948,i,4432349157033959140,1943977196617917275,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://1drv.ms/o/s!AmFI0faGJpjZhESzK-ltQ-Z_UHmf?e=0OfhLS"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1948,i,4432349157033959140,1943977196617917275,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Binary string: d(64967);this.Le||(null!==this.nib&&(w.a.removeHandler(window.self,"scroll",this.nib),w.a.removeHandler(window.self,"resize",this.$rc),this.$rc=this.nib=null),X.la&&X.la.gB&&this.p4&&this.Bi&&X.la.gB.Kr(this.p4,this.Bi),this.hd=this.Zm=this.Bi=null,this.nXa&&this.nXa.BUd&&this.nXa.vJd(),this.nXa=null,this.Ab&&G.a.xAa(this.Ab)&&this.iz(this.vB),this.rz=this.mv=this.L$=this.v_a=this._body=this.gh=this.Gma=this.p4=this.Io=this.nJ=this.pJ=this.oJ=this.oz=this.xL=this.Ab=this.Pdb=this.vB=null,L.KE=null, source: chromecache_230.2.dr
Source: Binary string: this.vB.className="WACDialogOuterContainer";this.Pdb=this.gh.createElement("div");this.Pdb.id=this.eh("WACDialogInnerContainer");this.Pdb.className="WACDialogInnerContainer";this.Ab=this.gh.createElement("div");this.Ab.id=this.eh("WACDialogPanel");this.Ab.className=X.la&&X.la.Ra.LG?"MLRVisualRefresh "+this.jFe:this.jFe;this.Pgc&&(this.Ab.className+=" FullDocumentPanel");X.i0e?this.Ab.setAttribute(P.a.Ac,P.a.Wtc):this.Ab.setAttribute(P.a.Ac,P.a.Lwd);this.Ab.setAttribute(P.a.yR,this.eh("WACDialogTitleText")); source: chromecache_230.2.dr
Source: Binary string: (this.Sf.close(),this.Sf=null)}static get instance(){return Oa.xa||(Oa.xa=new Oa(()=>f.a.instance.Aa("Common.Interface.IEditNotificationManager")))}static get rRf(){return Oa.sfb||(Oa.sfb=f.a.instance.resolve("Wonca.KickoutExecutor"))}}Oa.xa=null;Oa.sfb=null;(0,T.a)(Oa,"WordAutoSaveOperation",null,[]);class Na extends S.a{constructor(Aa,Va,sb,vb,Tb,Lb,Hb,ac,Jb,hb,ec,lc,Uc,Vb,qa,tb,Mb,Yb,Ub,nc){super();this.VU=null;this.$Ee=new F.a;this.Le=this.l5=!1;this.pDb=0;this.UU=[];this.Gjc=!1;this.JNe="";this.kOe= source: chromecache_230.2.dr
Source: Binary string: da.firstChild):this.L$.insertBefore(this.vB,this.L$.firstChild)}else this.L$.insertBefore(this.vB,this.L$.firstChild);this.vB.appendChild(this.Pdb);this.Pdb.appendChild(this.Ab);this.nib||(this.nib=this.Ksj,this.$rc=(0,k.a)(this,this.Poe,"sizeFix"),w.a.addHandler(window.self,"scroll",this.nib),w.a.addHandler(window.self,"resize",this.$rc));this.Bi=new B(this.Ab);X.la&&X.la.gB.In(this.p4,this.Bi);L.POb()&&this.Khj()}QRc(X,da){const ba=this.gh.createElement("button");this.CGa[X]=ba;ba.id=this.eh(da); source: chromecache_230.2.dr
Source: Binary string: (this.yu=f.a.instance.Aa("Box4.ITypingProcessManager"))}get E6(){return this.pDb}get jT(){return this.aWg}get V7(){return!this.jgb.kVb}K9b(Aa){this.jgb.kVb=!Aa}get lN(){return this.bY}get PBd(){return this.Mfc}Up(Aa,Va,sb){sb=void 0===sb?null:sb;const vb=new F.a;vb.add((new Date).toISOString());vb.add(Aa);vb.add(Va);sb&&vb.add(sb);Aa=vb.toArray().join("|");this.$Ee.add(String.format("[{0}]",Aa))}Lgg(){this.Up("logRetrvl","call",this.lN);return this.$Ee.toArray().join("")}w6b(Aa){this.VA.B5a(Aa,sa.b(Aa.RevisionList[0].BaseId), source: chromecache_230.2.dr
Source: Binary string: null;this.o_a=t;this.pdb=-1;this.Agc=0;this.xgc=0<t.B1.length?t.B1[0]:w.empty}moveNext(){this.pdb++;this.pdb===this.xgc.Yob?(this.my=this.o_a.pda[this.Agc++],this.pdb=this.xgc.T4a-1,this.xgc=this.Agc<this.o_a.b8a?this.o_a.B1[this.Agc]:w.empty):this.my=this.pdb<this.o_a.RY.length?this.o_a.RY[this.pdb]:null;return!!this.current}reset(){this.pdb=-1;this.Agc=0;this.my=null;this.xgc=0<this.o_a.B1.length?this.o_a.B1[0]:w.empty}get current(){return this.my}$u(){throw Error.notImplemented();}}(0,T.a)(F,"TableRowOrCellMixedContextIterator", source: chromecache_230.2.dr
Source: Binary string: null}vxc(a,c){this.pii();var n=Object.assign(new dg,{wf:a.wf});n=new HE.a(n,this.PDb,null);n.dataSource=a.dataSource;if(!n.S7e(a.NKc,null))throw Error.create("Jewel could not be built");if(a=n.Xy)a.Dr=c,a.ARc();return a}pii(){this.PDb=cd.a.createElement("div");this.PDb.id="jewelcontainer";this.PDb.className="cui-jewel-container";this.PDb.style.display="block"}}(0,S.a)(VC,"LegacyFileMenuFactory",null,[1147]);class ju{constructor(a,c,n){this.Tac=a;this.WLe=this.Tac.qCa;this.sOc=d.a.instance.Aa("Common.IOfficeTrialExperience"); source: chromecache_256.2.dr
Source: Binary string: if(0<(this.enabled&1)){if(!Aa)return this.jT.event(-4),!1;if(this.wn())return this.pDb=Va,Aa=this.MSd(),this.jT.event(Aa?8:-3),!Aa}if(!Aa)return this.pDb=Va,this.jT.event(-1),!1;if(0<(this.enabled&2)&&this.Qqi()){if(!this.a5a())return this.jT.event(-1),!1;Aa=this.MSd();this.jT.event(Aa?7:-3);return!Aa}this.sq.$W();this.jT.event(-2);return!1}get eYd(){return!this.wn()&&(!this.aB||""===this.aB)}WEf(){return this.sq.LBa()}hTd(){let Aa;Aa=this.pDb;if(this.hvc&&this.V7&&this.elb&&this.eH){const Va=this.eH.fve()? source: chromecache_230.2.dr
Source: Binary string: appChrome.api.dispatch(Q));return 32};u.AFrameworkApplication.sa.na(Pa.a.oca,Zb.a.frame,this.Qdj)}k0d(){appChrome.api.dispatch(appChrome.actions.updateFileMenuExpandedValue(!0))}GW(){}ARc(){}LGd(){}}(0,S.a)(zf,"ReactFileMenu",null,[1068]);class fA{vxc(){const a=new zf,c=[];c.push(appChrome.actions.updateFileMenuExpandedValue(!1));c.push(appChrome.actions.updateFileMenuDisabledValue(!1));appChrome.api.dispatch(c);return a}}(0,S.a)(fA,"ReactFileMenuFactory",null,[1147]);var HE=V(24363);class VC{constructor(){this.PDb= source: chromecache_256.2.dr
Source: Binary string: void 0===aa?!1:aa;super(document.createElement("div"));this.Pgc=this._id=null;this.jFe="WACDialogPanel";this.Mlc=this.L$=this.v_a=this._body=this.Gma=this.p4=this.rl=this.Ab=this.Pdb=this.vB=this.Io=this.nJ=this.pJ=this.oJ=this.oz=this.xL=this.$rc=this.nib=this.nXa=this.Bi=this.hd=this.Zm=this.Vs=this.n0=this.SD=this.Xwa=null;this.xmc="OK";this.Hma="Cancel";this.iDe="Close";this.Xsd="Yes";this.Wid="No";this.$Ue="Retry";this.USe="Permanently Delete";this.qWe="Share and notify";this.Acb="Action";this.chb= source: chromecache_230.2.dr
Source: Binary string: "HandleVisibilityChange IsAppHidden {0}, ReplicatedWhileHidden {1}",2===Va.newState,this.eUc),2!==Va.newState&&this.eUc&&(this.eUc=!1,this.sq.yqf(),this.qY.NW()))}$og(){return B.AFrameworkApplication.$.getBooleanFeatureGate("Microsoft.Office.OneNoteOnline.ONOReplicateEarlyWhenVisibleAgain",!1)}get Icc(){return this.wsd}set Icc(Aa){this.wsd=Aa}b5a(){this.pDb=K.AReplicationScheduler.WNc;if(this.pc&&2===this.pc.status)return this.jT.event(-3),!0;if(this.Le||this.l5)return this.jT.event(1),!1;if(this.NBe&& source: chromecache_230.2.dr
Source: chromecache_238.2.dr, chromecache_291.2.dr Binary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_238.2.dr, chromecache_291.2.dr Binary or memory string: ",DisconnectVirtualMachine:"
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs