Windows Analysis Report
https://f7fkx5zs.r.us-east-1.awstrack.me/L0/https:%2F%2Fgo.microsoft.com%2Ffwlink%2Fp%2F%3FLinkID=138500/1/0100019017f906ad-de17b566-7356-45aa-9830-ffd1c5cf2ad7-000000/TrP54ioxgkw1VZ531yrmOAC66OI=378

Overview

General Information

Sample URL: https://f7fkx5zs.r.us-east-1.awstrack.me/L0/https:%2F%2Fgo.microsoft.com%2Ffwlink%2Fp%2F%3FLinkID=138500/1/0100019017f906ad-de17b566-7356-45aa-9830-ffd1c5cf2ad7-000000/TrP54ioxgkw1VZ531yrmOAC66OI=378
Analysis ID: 1458472
Infos:

Detection

Score: 3
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Found iframes
HTML body contains low number of good links
HTML title does not match URL
HTTP GET or POST without a user agent
Invalid T&C link found

Classification

Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: Title: Redirecting does not match URL
Source: https://privacy.microsoft.com/en-us/privacystatement HTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-us/privacystatement HTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-us/privacystatement HTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-us/privacystatement HTTP Parser: Invalid link: Get Help
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmodule HTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmodule HTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmodule HTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmodule HTTP Parser: Invalid link: Get Help
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamodule HTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamodule HTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamodule HTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamodule HTTP Parser: Invalid link: Get Help
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamodule HTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamodule HTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamodule HTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamodule HTTP Parser: Invalid link: Get Help
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmodule HTTP Parser: Invalid link: Other important privacy information
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmodule HTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmodule HTTP Parser: Invalid link: Changes to this privacy statement
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmodule HTTP Parser: Invalid link: Get Help
Source: https://www.microsoft.com/store/buy/cartcount HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: No favicon
Source: https://support.microsoft.com/en-us/silentsigninhandler HTTP Parser: No favicon
Source: https://privacy.microsoft.com/en-us/privacystatement HTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmodule HTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamodule HTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamodule HTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmodule HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://privacy.microsoft.com/en-us/privacystatement HTTP Parser: No <meta name="copyright".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmodule HTTP Parser: No <meta name="copyright".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamodule HTTP Parser: No <meta name="copyright".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamodule HTTP Parser: No <meta name="copyright".. found
Source: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmodule HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638542360472644122.ZTgyZTVhZjAtOTNhZC00NjIzLWFiZGUtYjhlNzA2MTE3NmMzYTNhODRkZTQtYWFhNi00YjQ1LTgzNDgtMmZkYTY5NTI4MmMz&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJp9I19IzHT4zRJmzY6MOrjhADvdnAL8Qfb-1TCPyJghcE9-0ZUku1R8DS9JZAMXdUCMqHXZ0UqSyXBBJicZsFjYRXHBK5DheeGKsQhUtSBE3DOslpksf6j5Jzw1c_7Oy3QIN-ZvAtoJcyB7T8jsDBLmObYChgAoyR7Qxtx5qUiRHR7kX93vwwN3AAsTV42A8pPyMUH33CnuE2mIsU45_atW_u4K6tvzSxso7XvBMSUcCgdXKa92ItLRElMq4vSh11mWcQx35k8_iro7zlBe9x-SsXMRY8dSyyHDyBcUuejeWKW0vFhetIMn5huBQwGpn60L-_6FWniozlin-j3d68KX&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: global traffic TCP traffic: 192.168.2.4:57622 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: f7fkx5zs.r.us-east-1.awstrack.me to https://go.microsoft.com/fwlink/p/?linkid=138500
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /L0/https:%2F%2Fgo.microsoft.com%2Ffwlink%2Fp%2F%3FLinkID=138500/1/0100019017f906ad-de17b566-7356-45aa-9830-ffd1c5cf2ad7-000000/TrP54ioxgkw1VZ531yrmOAC66OI=378 HTTP/1.1Host: f7fkx5zs.r.us-east-1.awstrack.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Scripts/packages/preloadEmpty.js HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/resource/2/loaderRTFetch HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /TR/wai-aria-practices/examples/dialog-modal/css/datepicker.css HTTP/1.1Host: www.w3.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Scripts/1DS.js HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/loaderRT.js HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /WAI/ARIA/apg/ HTTP/1.1Host: www.w3.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.PDiRY.vAfE.57vHx58v.KC2Mk5lnbj6Bg6hwmcjaSo-1718639213-1.0.1.1-xYv3EzKiQRGkQv8F6ToBChpntgV5kJbvcYTQSMOG7BJJEOjtCXmLYvdgf4fzplbr7w0MsNKMkRnQIxTSkcxyew
Source: global traffic HTTP traffic detected: GET /scripts/c/ms.analytics-web-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Scripts/packages/bluebird.min.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/packages/betterDOMDatepicker.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/packages/url-search-params.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/packages/i18next.min.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/packages/i18nextXHRBackend.min.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /api/resource/4/site/en-us?iecachebust=1718639215163 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: text/csssec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/resource/html/_templates/en-us?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: text/htmlsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/resource/html/_templates/en-us?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /api/resource/4/site/en-us?iecachebust=1718639215163 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/bing.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/concernRoot.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/common.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/onlineSafety.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/privacy.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/countries.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/reinstateContent.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/scam.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/dmca.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/bing.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/concernRoot.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/common.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/onlineSafety.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/responsibleAI.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/election.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/privacy.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/countries.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/bing.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/onlineSafety.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/common.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/concernRoot.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/reinstateContent.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/scam.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/dmca.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/countries.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/privacy.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/scam.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/reinstateContent.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/onlineSafety.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/common.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/partnerEscalation.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/dmca.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/bing.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/concernRoot.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/responsibleAI.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/countries.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/election.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/privacy.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/PrivacyAreaController.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/packages/knockout-min.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/reinstateContent.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/scam.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/partnerEscalation.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/dmca.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/Hip/HipController.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/responsibleAI.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/json/locales/en/election.json?iecachebust=1718639215170 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/PrivacyAreaModel.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormController.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormController.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormController.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/Hip/HipControllerLocalization.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/Helpers/Client.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/Hip/HipModel.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/Helpers/ConcernConstants.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/PrivacyRootQuestionGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/PersonalDataQuestionGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/HelpManagingAdsQuestionGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/RequestAboutPersonalDataQuestionGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/WantToViewExportDeleteDataChildGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/HelpWithComplianceQuestionAboutOrganizationGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/WantToViewPersonalMsAccountGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/WantToViewChildAccountGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/WantToViewWorkOrSchoolAccountGroup.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/PrivacyAreaLocalization.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/Helpers/BaseFormController.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /meversion?partner=SMCConvergence&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormModel.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormModel.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormModel.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/Helpers/QuestionGroupBase.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/Helpers/QuestionGroupOption.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/Helpers/Localizer.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/ConcernAreas/Unassociated/Dmca/DmcaFormClient.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/FormFields/TextField.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/FormFields/Dropdown.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/Helpers/LinkableString.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormLocalization.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormLocalization.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_RY3pVDLvjU_KKLtTKxjDFA2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Scripts/app/FormFields/YesNo.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormLocalization.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Scripts/app/Helpers/CommonLocalization.js?iecachebust=1718639211916 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/FetchSessions_Core_IjgrZlvKzcbjDk5QwpFvYA2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/resource/html/privacy-wizard/en-us?iecachebust=1718639250515 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: text/htmlsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/resource/html/privacy-wizard/en-us?iecachebust=1718639250515 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/images/outlined-chevron-down.svg HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: global traffic HTTP traffic detected: GET /Resources/images/outlined-chevron-down.svg HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=51.52981643514192
Source: chromecache_209.2.dr String found in binary or memory: "//www.linkedin.com/shareArticle?mini=true&url=" + equals www.linkedin.com (Linkedin)
Source: chromecache_209.2.dr String found in binary or memory: url: "//www.facebook.com/share.php?u=" + h, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: f7fkx5zs.r.us-east-1.awstrack.me
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global traffic DNS traffic detected: DNS query: c.s-microsoft.com
Source: global traffic DNS traffic detected: DNS query: assets.onestore.ms
Source: global traffic DNS traffic detected: DNS query: i.s-microsoft.com
Source: global traffic DNS traffic detected: DNS query: www.w3.org
Source: global traffic DNS traffic detected: DNS query: js.monitor.azure.com
Source: global traffic DNS traffic detected: DNS query: mem.gfx.ms
Source: global traffic DNS traffic detected: DNS query: login.microsoftonline.com
Source: global traffic DNS traffic detected: DNS query: support.content.office.net
Source: global traffic DNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global traffic DNS traffic detected: DNS query: microsoftwindows.112.2o7.net
Source: global traffic DNS traffic detected: DNS query: amp.azure.net
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 103Connection: closeContent-Type: text/htmlDate: Mon, 17 Jun 2024 15:47:06 GMTAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-TokenAccess-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONSAccess-Control-Allow-Origin: *Set-Cookie: TiPMix=10.55680159068989; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=NoneSet-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=NoneStrict-Transport-Security: max-age=15724800;X-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGIN
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 103Connection: closeContent-Type: text/htmlDate: Mon, 17 Jun 2024 15:47:06 GMTAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-TokenAccess-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONSAccess-Control-Allow-Origin: *Set-Cookie: TiPMix=13.066217824309312; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=NoneSet-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=NoneStrict-Transport-Security: max-age=15724800;X-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGIN
Source: chromecache_322.2.dr String found in binary or memory: http://NSwag.org)
Source: chromecache_248.2.dr String found in binary or memory: http://github.com/aFarkas/lazysizes
Source: chromecache_323.2.dr, chromecache_361.2.dr, chromecache_301.2.dr String found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_305.2.dr String found in binary or memory: http://github.com/requirejs/domReady
Source: chromecache_305.2.dr String found in binary or memory: http://github.com/requirejs/requirejs/LICENSE
Source: chromecache_355.2.dr String found in binary or memory: http://goo.gl/MqrFmX
Source: chromecache_240.2.dr String found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1LLAb
Source: chromecache_262.2.dr String found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Lsvu?ver=f9db
Source: chromecache_238.2.dr, chromecache_371.2.dr String found in binary or memory: http://knockoutjs.com/
Source: chromecache_270.2.dr, chromecache_293.2.dr String found in binary or memory: http://live.xbox.com/MyXbox/Profile
Source: chromecache_185.2.dr, chromecache_188.2.dr, chromecache_246.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_238.2.dr String found in binary or memory: http://www.json.org/json2.js
Source: chromecache_238.2.dr, chromecache_371.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_270.2.dr, chromecache_293.2.dr String found in binary or memory: https://aka.ms/dpa
Source: chromecache_270.2.dr, chromecache_293.2.dr String found in binary or memory: https://aka.ms/youngpeopleprivacy
Source: chromecache_370.2.dr String found in binary or memory: https://assets.onestore.ms
Source: chromecache_261.2.dr, chromecache_325.2.dr String found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/Images/outlined-chevron-down.svg)
Source: chromecache_227.2.dr, chromecache_256.2.dr String found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/ajax-loader.gif
Source: chromecache_227.2.dr, chromecache_256.2.dr String found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/appbar.warning.png
Source: chromecache_261.2.dr, chromecache_325.2.dr String found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/close-icon20.png);
Source: chromecache_227.2.dr, chromecache_256.2.dr String found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/outlined-chevron-down.svg
Source: chromecache_227.2.dr, chromecache_256.2.dr String found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/validation_success.png
Source: chromecache_261.2.dr, chromecache_325.2.dr String found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.eot
Source: chromecache_261.2.dr, chromecache_325.2.dr String found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.eot);
Source: chromecache_261.2.dr, chromecache_325.2.dr String found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.eot?#iefix)
Source: chromecache_261.2.dr, chromecache_325.2.dr String found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.svg#fontawesome
Source: chromecache_261.2.dr, chromecache_325.2.dr String found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.ttf
Source: chromecache_261.2.dr, chromecache_325.2.dr String found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.ttf)
Source: chromecache_261.2.dr, chromecache_325.2.dr String found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.woff
Source: chromecache_261.2.dr, chromecache_325.2.dr String found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.woff)
Source: chromecache_261.2.dr, chromecache_325.2.dr String found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.woff2
Source: chromecache_261.2.dr, chromecache_325.2.dr String found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.woff2)
Source: chromecache_262.2.dr String found in binary or memory: https://eus-streaming-video-rt-microsoft-com.akamaized.net/06c17e86-bd42-4ae7-a75e-d953b94282ec/a08d
Source: chromecache_262.2.dr String found in binary or memory: https://eus-streaming-video-rt-microsoft-com.akamaized.net/354c3413-9d1c-4367-89b6-c0871ae982dd/a08d
Source: chromecache_262.2.dr String found in binary or memory: https://eus-streaming-video-rt-microsoft-com.akamaized.net/aa211b7a-918c-4ab3-9a98-2bb27c468139/a08d
Source: chromecache_265.2.dr String found in binary or memory: https://github.com/chemerisuk/better-dateinput-polyfill
Source: chromecache_265.2.dr String found in binary or memory: https://github.com/chemerisuk/better-dom
Source: chromecache_371.2.dr String found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_372.2.dr String found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_270.2.dr, chromecache_293.2.dr String found in binary or memory: https://go.skype.com/export
Source: chromecache_370.2.dr String found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net
Source: chromecache_243.2.dr String found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.js
Source: chromecache_194.2.dr String found in binary or memory: https://login.microsoftonline.com
Source: chromecache_194.2.dr String found in binary or memory: https://login.windows-ppe.net
Source: chromecache_370.2.dr String found in binary or memory: https://mem.gfx.ms
Source: chromecache_370.2.dr String found in binary or memory: https://microsoftwindows.112.2o7.net
Source: chromecache_223.2.dr, chromecache_231.2.dr String found in binary or memory: https://minecraft.net
Source: chromecache_270.2.dr, chromecache_293.2.dr String found in binary or memory: https://onedrive.live.com/
Source: chromecache_270.2.dr, chromecache_293.2.dr String found in binary or memory: https://outlook.live.com/mail/inbox
Source: chromecache_262.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4Lsvt-enus?ver=3517
Source: chromecache_262.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RE4Lsvt-tscriptenus?v
Source: chromecache_260.2.dr String found in binary or memory: https://ussearchprod.trafficmanager.net/services/api/v1.0/store/categories
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57803
Source: unknown Network traffic detected: HTTP traffic on port 57754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57800
Source: unknown Network traffic detected: HTTP traffic on port 57668 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 57748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57817
Source: unknown Network traffic detected: HTTP traffic on port 57713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57818
Source: unknown Network traffic detected: HTTP traffic on port 57794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57813
Source: unknown Network traffic detected: HTTP traffic on port 57685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57700
Source: unknown Network traffic detected: HTTP traffic on port 57753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57696 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57719
Source: unknown Network traffic detected: HTTP traffic on port 57662 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57834
Source: unknown Network traffic detected: HTTP traffic on port 57719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57710
Source: unknown Network traffic detected: HTTP traffic on port 57736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57832
Source: unknown Network traffic detected: HTTP traffic on port 57835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57687
Source: unknown Network traffic detected: HTTP traffic on port 57758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57694
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57695
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57696
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57697
Source: unknown Network traffic detected: HTTP traffic on port 57706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57698 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57698
Source: unknown Network traffic detected: HTTP traffic on port 57773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57699
Source: unknown Network traffic detected: HTTP traffic on port 57790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57670 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57686 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57663 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57669 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57768
Source: unknown Network traffic detected: HTTP traffic on port 57665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57893
Source: unknown Network traffic detected: HTTP traffic on port 57694 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57773
Source: unknown Network traffic detected: HTTP traffic on port 57883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57770
Source: unknown Network traffic detected: HTTP traffic on port 57671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57659
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57778
Source: unknown Network traffic detected: HTTP traffic on port 57660 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57662
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57663
Source: unknown Network traffic detected: HTTP traffic on port 57728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57784
Source: unknown Network traffic detected: HTTP traffic on port 57837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57660
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57780
Source: unknown Network traffic detected: HTTP traffic on port 57745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57682 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57699 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57669
Source: unknown Network traffic detected: HTTP traffic on port 57733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57665
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57666
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57667
Source: unknown Network traffic detected: HTTP traffic on port 57756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57668
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57672
Source: unknown Network traffic detected: HTTP traffic on port 57727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57673
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57674
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57796
Source: unknown Network traffic detected: HTTP traffic on port 57700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57790
Source: unknown Network traffic detected: HTTP traffic on port 57832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57670
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57671
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57791
Source: unknown Network traffic detected: HTTP traffic on port 57769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 57824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57687 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57683
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57684
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57685
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57686
Source: unknown Network traffic detected: HTTP traffic on port 57705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57682
Source: unknown Network traffic detected: HTTP traffic on port 57877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57659 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57725
Source: unknown Network traffic detected: HTTP traffic on port 57770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57727
Source: unknown Network traffic detected: HTTP traffic on port 57684 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57723
Source: unknown Network traffic detected: HTTP traffic on port 57793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57730
Source: unknown Network traffic detected: HTTP traffic on port 57721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57733
Source: unknown Network traffic detected: HTTP traffic on port 57703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57862
Source: unknown Network traffic detected: HTTP traffic on port 57667 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57740
Source: unknown Network traffic detected: HTTP traffic on port 57858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57695 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57747
Source: unknown Network traffic detected: HTTP traffic on port 57865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57871
Source: unknown Network traffic detected: HTTP traffic on port 57666 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57872
Source: unknown Network traffic detected: HTTP traffic on port 57704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57683 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57878
Source: unknown Network traffic detected: HTTP traffic on port 57732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57763
Source: unknown Network traffic detected: HTTP traffic on port 57726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57762
Source: unknown Network traffic detected: HTTP traffic on port 57799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 57883
Source: unknown Network traffic detected: HTTP traffic on port 57743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 57672 -> 443
Source: classification engine Classification label: clean3.win@28/351@38/11
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1968,i,17156057552218355034,9902853421239176192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://f7fkx5zs.r.us-east-1.awstrack.me/L0/https:%2F%2Fgo.microsoft.com%2Ffwlink%2Fp%2F%3FLinkID=138500/1/0100019017f906ad-de17b566-7356-45aa-9830-ffd1c5cf2ad7-000000/TrP54ioxgkw1VZ531yrmOAC66OI=378"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1968,i,17156057552218355034,9902853421239176192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs