Windows Analysis Report
https://click.pstmrk.it/3s/t.co%2FRieqFTtqmt/gMTC/7_W0AQ/AQ/880c85de-cc11-4181-9f68-0f08d9f1e222/1/rCUNy3Yffz

Overview

General Information

Sample URL: https://click.pstmrk.it/3s/t.co%2FRieqFTtqmt/gMTC/7_W0AQ/AQ/880c85de-cc11-4181-9f68-0f08d9f1e222/1/rCUNy3Yffz
Analysis ID: 1432123
Infos:

Detection

HTMLPhisher
Score: 84
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on favicon image match)
Yara detected HtmlPhish54
Yara detected Phisher
Found suspicious QR code URL
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML page contains obfuscate script src
Invalid T&C link found
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: https://click.pstmrk.it/3s/t.co%2FRieqFTtqmt/gMTC/7_W0AQ/AQ/880c85de-cc11-4181-9f68-0f08d9f1e222/1/rCUNy3Yffz SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://scrdata-doc.cfd Matcher: Template: microsoft matched with high similarity
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=true Matcher: Template: microsoft matched with high similarity
Source: Yara match File source: 1.1.pages.csv, type: HTML
Source: Yara match File source: 2.8.pages.csv, type: HTML
Source: Yara match File source: 2.2.pages.csv, type: HTML
Source: Yara match File source: 2.3.pages.csv, type: HTML
Source: Yara match File source: 2.5.pages.csv, type: HTML
Source: Yara match File source: dropped/chromecache_134, type: DROPPED
Source: QR Code extractor URL: http://
Source: QR Code extractor URL: http://
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=true Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dh Matcher: Template: microsoft matched
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ Matcher: Template: microsoft matched
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ Matcher: Template: microsoft matched
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=true HTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=true HTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=true HTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=true HTTP Parser: Number of links: 0
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MzJhMWRkOWMtM2QyZi1jYzZhLTRlN2MtNTlhMzVkYmMxZTk1JnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODQ5NzMxODM4OTQ2OTA3Mi5jMzg2ODI0OS00M2NhLTRjOWQtODIzYi04ZDQ3YmQxNDk2NDkmc3RhdGU9RGN1NUVZQXdEQVZSR1laeWhJMzFSMGM1UG5KQzJrZkIyMndMRVozcFNLVmx5RlFjWWZLNGVFQ2pXYi1YdUhwSE1HUU54b3JOM21XeWI5amNEMElSSmQtcnZ0LW9Qdw== HTTP Parser: Base64 decoded: function c(){if(!document.querySelector(".b") || !document.querySelector(".g")){document.head.appendChild(Object.assign(document.createElement("div"),{classList:["b"]}));document.documentElement.style.filter="hue-rotate(4deg)";document.head.appendChild(Ob...
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJ HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJ HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJ HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJ HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJ HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ HTTP Parser: Invalid link: Other important privacy information
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ HTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ HTTP Parser: Invalid link: Changes to this privacy statement
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ HTTP Parser: Invalid link: Get Help
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ HTTP Parser: Invalid link: Other important privacy information
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ HTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ HTTP Parser: Invalid link: Changes to this privacy statement
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ HTTP Parser: Invalid link: Get Help
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=true HTTP Parser: <input type="password" .../> found
Source: https://wordpressprofissional.com.br/wp-content/OxZU0e8fGTHt7NTfrafq/ HTTP Parser: No favicon
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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 HTTP Parser: No favicon
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=true HTTP Parser: No favicon
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MzJhMWRkOWMtM2QyZi1jYzZhLTRlN2MtNTlhMzVkYmMxZTk1JnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODQ5NzMxODM4OTQ2OTA3Mi5jMzg2ODI0OS00M2NhLTRjOWQtODIzYi04ZDQ3YmQxNDk2NDkmc3RhdGU9RGN1NUVZQXdEQVZSR1laeWhJMzFSMGM1UG5KQzJrZkIyMndMRVozcFNLVmx5RlFjWWZLNGVFQ2pXYi1YdUhwSE1HUU54b3JOM21XeWI5amNEMElSSmQtcnZ0LW9Qdw==&sso_reload=true HTTP Parser: No favicon
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MzJhMWRkOWMtM2QyZi1jYzZhLTRlN2MtNTlhMzVkYmMxZTk1JnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODQ5NzMxODM4OTQ2OTA3Mi5jMzg2ODI0OS00M2NhLTRjOWQtODIzYi04ZDQ3YmQxNDk2NDkmc3RhdGU9RGN1NUVZQXdEQVZSR1laeWhJMzFSMGM1UG5KQzJrZkIyMndMRVozcFNLVmx5RlFjWWZLNGVFQ2pXYi1YdUhwSE1HUU54b3JOM21XeWI5amNEMElSSmQtcnZ0LW9Qdw==&sso_reload=true HTTP Parser: No favicon
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=true HTTP Parser: No favicon
Source: https://outlook.office365.com/owa/prefetch.aspx HTTP Parser: No favicon
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ HTTP Parser: No favicon
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ HTTP Parser: No favicon
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ HTTP Parser: No <meta name="author".. found
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ HTTP Parser: No <meta name="author".. found
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ HTTP Parser: No <meta name="copyright".. found
Source: https://6knvejjuzh3.scrdata-doc.cfd/owa/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49736 version: TLS 1.0
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49736 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /3s/t.co%2FRieqFTtqmt/gMTC/7_W0AQ/AQ/880c85de-cc11-4181-9f68-0f08d9f1e222/1/rCUNy3Yffz HTTP/1.1Host: click.pstmrk.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGOu_rrEGIjBE_meRxt7SPOsru9FjfLq3eBoEUHFPrZqRg1AUgQUtmWvideuFZN9JTyUEamxFHncyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCI/KzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-12; NID=513=LquoDskXxVPBEOqjFfuKQRH9qWN-4LiQR4sKZ_g49bdgxRt4Rrv9seg3KURUhmrhWL8JxOK9xsrXQum916ozDWK9F9lyVU7OPvNwrCaTCEmjYXpPloCpIPrCRxZz_Kc44H7xzJcsqkX6k84MY75Il2UheNPilj1KrdsQwQgJjFY
Source: global traffic HTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGOu_rrEGIjD8bANg-u1odBRI1x6aBEwDQgk5ys0fjh5xTOiYms3kNqX5NcRWLHJbTR3PYwG9_4QyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-12; NID=513=Ox8CUoYrpWrVK4pjCP3Fe2YwpglMJo9LsxSQF4ZpfuoH2iARmH6ien5vIPOgTz-2jQDHYQLws41ErsHi2ajKnU1Ix2u9TE43pn_xulndP7xHkGY510lF1XMHRy46gxGIMgX8bZdGzkzptLTO1xzy79jrzupNGV3cRRpsZs6aD7Y
Source: global traffic HTTP traffic detected: GET /RieqFTtqmt HTTP/1.1Host: t.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/OxZU0e8fGTHt7NTfrafq/ HTTP/1.1Host: wordpressprofissional.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://t.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /z0f76a1d14fd21a8fb5fd0d03e0fdc3d3cedae52f?wsidchk=20948110 HTTP/1.1Host: wordpressprofissional.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://wordpressprofissional.com.br/wp-content/OxZU0e8fGTHt7NTfrafq/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/OxZU0e8fGTHt7NTfrafq/ HTTP/1.1Host: wordpressprofissional.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://wordpressprofissional.com.br/wp-content/OxZU0e8fGTHt7NTfrafq/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wssplashuid=6659db0178d4daefcbafa233ed51839a618c3066.1714138630.1
Source: global traffic HTTP traffic detected: GET /?hjhmxbor&qrc= HTTP/1.1Host: secur-doc.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://wordpressprofissional.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovLzZrbnZlamp1emgzLnNjcmRhdGEtZG9jLmNmZCIsImRvbWFpbiI6IjZrbnZlamp1emgzLnNjcmRhdGEtZG9jLmNmZCIsImtleSI6IkN3c1d6a3dnYXBZZiIsInFyYyI6bnVsbCwiaWF0IjoxNzE0MTM1MDMzLCJleHAiOjE3MTQxMzUxNTN9.qcOufJnjfVRYE2Tpi0m8JV6q2CnOoq4QI4Gicn0DQ-g HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://wordpressprofissional.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://wordpressprofissional.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4
Source: global traffic HTTP traffic detected: GET /owa/ HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://wordpressprofissional.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4
Source: global traffic HTTP traffic detected: GET /?d12arvfli=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 HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://wordpressprofissional.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MzJhMWRkOWMtM2QyZi1jYzZhLTRlN2MtNTlhMzVkYmMxZTk1JnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODQ5NzMxODM4OTQ2OTA3Mi5jMzg2ODI0OS00M2NhLTRjOWQtODIzYi04ZDQ3YmQxNDk2NDkmc3RhdGU9RGN1NUVZQXdEQVZSR1laeWhJMzFSMGM1UG5KQzJrZkIyMndMRVozcFNLVmx5RlFjWWZLNGVFQ2pXYi1YdUhwSE1HUU54b3JOM21XeWI5amNEMElSSmQtcnZ0LW9Qdw==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; fpc=AszQtRD_nHZBkxtZm7ZYv5s; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8vBBYsqv2wVVE2GhFqG0N9Me0A1GRLrxIXMJ4jElqfAIjpqiFRlZqDrBnhENSkwUC9wL4tmIFmwNrGA9r5kwKiIk22ALSHj7BNXexxLycJSHzJPbLHWJkKU8rmv0jsDYENXKVuLBKilcx99i_PBOnakrUhtIoPltZqt_F4p5vIrggAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Source: global traffic HTTP traffic detected: GET /?d12arvfli=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MzJhMWRkOWMtM2QyZi1jYzZhLTRlN2MtNTlhMzVkYmMxZTk1JnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODQ5NzMxODM4OTQ2OTA3Mi5jMzg2ODI0OS00M2NhLTRjOWQtODIzYi04ZDQ3YmQxNDk2NDkmc3RhdGU9RGN1NUVZQXdEQVZSR1laeWhJMzFSMGM1UG5KQzJrZkIyMndMRVozcFNLVmx5RlFjWWZLNGVFQ2pXYi1YdUhwSE1HUU54b3JOM21XeWI5amNEMElSSmQtcnZ0LW9Qdw==&sso_reload=true HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; fpc=AszQtRD_nHZBkxtZm7ZYv5s; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8vBBYsqv2wVVE2GhFqG0N9Me0A1GRLrxIXMJ4jElqfAIjpqiFRlZqDrBnhE
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; fpc=AszQtRD_nHZBkxtZm7ZYv5s; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8vBBYsqv2wVVE2GhFqG0N9Me0A1GRLrxIXMJ4jElqfAIjpqiFRlZqDrBnhENSkwUC9wL4tmIFmwNrGA9r5kwKiIk22ALSHj7BNXexxLycJSHzJPbLHWJkKU8rmv0jsDYENXKVuLBKilcx99i_PBOnakrUhtIoPltZqt_F4p5vIrggAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_jHSrlUosdD1xxbmcR_lMNA2.js HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_l2bvdjfwt697xziuhxpwsg2.js HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA
Source: global traffic HTTP traffic detected: GET /owa/prefetch.aspx HTTP/1.1Host: outlook.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://6knvejjuzh3.scrdata-doc.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MzJhMWRkOWMtM2QyZi1jYzZhLTRlN2MtNTlhMzVkYmMxZTk1JnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODQ5NzMxODM4OTQ2OTA3Mi5jMzg2ODI0OS00M2NhLTRjOWQtODIzYi04ZDQ3YmQxNDk2NDkmc3RhdGU9RGN1NUVZQXdEQVZSR1laeWhJMzFSMGM1UG5KQzJrZkIyMndMRVozcFNLVmx5RlFjWWZLNGVFQ2pXYi1YdUhwSE1HUU54b3JOM21XeWI5amNEMElSSmQtcnZ0LW9Qdw==&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MzJhMWRkOWMtM2QyZi1jYzZhLTRlN2MtNTlhMzVkYmMxZTk1JnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODQ5NzMxODM4OTQ2OTA3Mi5jMzg2ODI0OS00M2NhLTRjOWQtODIzYi04ZDQ3YmQxNDk2NDkmc3RhdGU9RGN1NUVZQXdEQVZSR1laeWhJMzFSMGM1UG5KQzJrZkIyMndMRVozcFNLVmx5RlFjWWZLNGVFQ2pXYi1YdUhwSE1HUU54b3JOM21XeWI5amNEMElSSmQtcnZ0LW9Qdw==&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_76bb127b5869a5c6b8b3.js HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_2e62c59c862fb482c11d.js HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/picker_account_aad_f83ebff69a4a1685e4dc9650cdab8886.svg HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/picker_account_msa_2d8f86059be176833897099ee6ddedeb.svg HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6knvejjuzh3.scrdata-doc.cfd/?d12arvfli=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/picker_account_aad_f83ebff69a4a1685e4dc9650cdab8886.svg HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/picker_account_msa_2d8f86059be176833897099ee6ddedeb.svg HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /owa/ HTTP/1.1Host: 6knvejjuzh3.scrdata-doc.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=CwsWzkwgapYf; qPdM.sig=oA8Le6N9y_r_YwwgPQNiJoSqmz4; ClientId=C6A545E1E81748E4A9B4A300D66D7D9E; OIDC=1; OpenIdConnect.nonce.v3.03HK31XHnZ95EWgkR2kA_G-vdi54vbLKGPJQ-OIsH8s=638497318389469072.c3868249-43ca-4c9d-823b-8d47bd149649; X-OWA-RedirectHistory=ArLym14BkM-knO1l3Ag; esctx-QR1q8Eb3Do=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd813uNOjf0vPNx37du4P_dyFQKXr9uyQ3pGEV-9erXl6rIVJqFaePhrdtxSltTGE2GibHYOZUaD-huoBjXXfgCY4NCALg8-fPf8ptmMLprRyZPVws_6ZswdxmOQ_rHo5beHusAjwIDFtRglDdEKB_sayAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8bLL9U_kzV2axUZrSs96_yESNO-2h4TIokD38MnlR6RRUkx68YsyEzwKa09Hths2zmHR3xnDepA4rhbwfs2eZjX_zo3Nn5lp9vRZq3I-XzXEgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8_fmZPwk3M44SRyvicjRPSf5P8oy1oSUY11UhsW7qrHWnyBkE3XetiJHGiMZTZmeQpB1f-WsFwY4sNFBy6LqpkUuyALqtgc74lzdWdJjCfFU1a_6VEIDljMBmINjWYqcLIka9CpEYMYssnD5MYd-sZso0w-It3O4iysUPRNv7HKggAA; esctx-9H6VTBHXGso=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd87pSRh_fq2bCdMnlPi69y7Yk58qdCGpKcugR9GlxC-fSgLkglCq34u9qAEy1GYn3fStCdFPmvohFM-P64_z66Toehx1EwjVh7hxKT1US-GxFLq8QQkC0mhfAH11vkU3Q-Bqj1CefwZeG3uLnHhKJbYiAA; fpc=AszQtRD_nHZBkxtZm7ZYv5uerOTJAQAAAASXvd0OAAAA; brcap=0
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: click.pstmrk.it
Source: global traffic DNS traffic detected: DNS query: t.co
Source: global traffic DNS traffic detected: DNS query: wordpressprofissional.com.br
Source: global traffic DNS traffic detected: DNS query: secur-doc.online
Source: global traffic DNS traffic detected: DNS query: 6knvejjuzh3.scrdata-doc.cfd
Source: global traffic DNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global traffic DNS traffic detected: DNS query: outlook.office365.com
Source: global traffic DNS traffic detected: DNS query: r4.res.office365.com
Source: global traffic DNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global traffic DNS traffic detected: DNS query: c.s-microsoft.com
Source: global traffic DNS traffic detected: DNS query: assets.onestore.ms
Source: global traffic DNS traffic detected: DNS query: i.s-microsoft.com
Source: unknown HTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714135000037&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateSet-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponlyStrict-Transport-Security: max-age=31536000; includeSubDomainsP3P: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: eca6eed0-edea-4501-86d2-3c85026bc400x-ms-ests-server: 2.1.17846.6 - NEULR1 ProdSlicesnel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.PReferrer-Policy: strict-origin-when-cross-originDate: Fri, 26 Apr 2024 12:37:24 GMTConnection: closeContent-Length: 0Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
Source: chromecache_137.2.dr String found in binary or memory: http://github.com/jquery/globalize
Source: chromecache_117.2.dr String found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_129.2.dr String found in binary or memory: http://knockoutjs.com/
Source: chromecache_129.2.dr String found in binary or memory: http://www.json.org/json2.js
Source: chromecache_129.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_118.2.dr String found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_129.2.dr String found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-2.min.js
Source: chromecache_100.2.dr String found in binary or memory: https://login.microsoftonline.com
Source: chromecache_100.2.dr String found in binary or memory: https://login.windows-ppe.net
Source: chromecache_134.2.dr String found in binary or memory: https://secur-doc.online/?hjhmxbor&qrc=
Source: chromecache_89.2.dr String found in binary or memory: https://wordpressprofissional.com.br/wp-content/OxZU0e8fGTHt7NTfrafq/
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engine Classification label: mal84.phis.win@29/98@30/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2012,i,11760503481777218251,5847804441829392476,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1984,i,6016941186298933392,15706958933032620811,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.pstmrk.it/3s/t.co%2FRieqFTtqmt/gMTC/7_W0AQ/AQ/880c85de-cc11-4181-9f68-0f08d9f1e222/1/rCUNy3Yffz"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2012,i,11760503481777218251,5847804441829392476,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1984,i,6016941186298933392,15706958933032620811,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs