Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://views.syd1.cdn.digitaloceanspaces.com/view_docs/newstatement/vewinv88/sffrts/pending-docs.html

Overview

General Information

Sample URL:https://views.syd1.cdn.digitaloceanspaces.com/view_docs/newstatement/vewinv88/sffrts/pending-docs.html
Analysis ID:1623912
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected suspicious URL
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1844,i,7914182253053481944,10704481945970260083,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://views.syd1.cdn.digitaloceanspaces.com/view_docs/newstatement/vewinv88/sffrts/pending-docs.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.20.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    0.38.i.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      2.3.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        3.5.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          3.7.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and commonly associated with domains like 'microsoft.com' and 'office.com'., The URL 'login.docofflce365.com' contains a misspelling of 'office' as 'offlce', which is a common phishing tactic., The domain 'docofflce365.com' does not match the legitimate domain 'office.com' or 'microsoft.com'., The presence of login-related input fields (Email, phone, or Skype) on a suspicious domain increases the risk of phishing. DOM: 3.7.pages.csv
            Source: Yara matchFile source: 0.20.id.script.csv, type: HTML
            Source: Yara matchFile source: 0.38.i.script.csv, type: HTML
            Source: Yara matchFile source: 2.3.pages.csv, type: HTML
            Source: Yara matchFile source: 3.5.pages.csv, type: HTML
            Source: Yara matchFile source: 3.7.pages.csv, type: HTML
            Source: https://login.docofflce365.comJoe Sandbox AI: The URL 'https://login.docofflce365.com' closely resembles the legitimate Microsoft Office 365 login URL 'https://login.office365.com'. The primary visual character substitution is the use of 'docofflce' instead of 'office', where the letter 'i' is replaced with the letter 'l', which can be easily overlooked by users. This substitution is a common tactic in typosquatting to deceive users into thinking they are accessing a legitimate site. The use of the subdomain 'login' is consistent with the legitimate URL structure, further increasing the likelihood of user confusion. The domain extension '.com' is the same as the legitimate site, which does not suggest a different legitimate purpose. Overall, the URL is highly likely to be a typosquatting attempt aimed at misleading users into entering their credentials on a fraudulent site.
            Source: https://docofflce365.comJoe Sandbox AI: The URL 'https://docofflce365.com' is likely a typosquatting attempt targeting Microsoft Office 365. The legitimate URL is 'https://office365.com'. The analyzed URL uses a visual character substitution where the letter 'i' in 'office' is replaced with 'l', which can be easily overlooked by users. Additionally, the prefix 'doc' could be misleading, suggesting a connection to document services, which is relevant to Office 365's offerings. The domain structure and the high similarity score indicate a strong likelihood of user confusion, making it a probable typosquatting attempt.
            Source: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
            Source: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 093d1fe5-8cc3-4c29-9d34-d9f74784c7754a8a4454-0a73-4f40-96c0-fa0c45342c6a
            Source: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
            Source: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
            Source: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
            Source: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
            Source: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
            Source: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: global trafficTCP traffic: 192.168.2.16:50118 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:50118 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:50118 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.16:50118 -> 1.1.1.1:53
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /view_docs/newstatement/vewinv88/sffrts/pending-docs.html HTTP/1.1Host: views.syd1.cdn.digitaloceanspaces.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5 HTTP/1.1Host: forms.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://views.syd1.cdn.digitaloceanspaces.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn/css/dist/light-response-page.min.bd60a56.css HTTP/1.1Host: forms.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/scripts/dists/light-shareform-page.min.3c65459.js HTTP/1.1Host: forms.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://forms.office.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /formapi/api/1a626d99-8eec-4b45-8788-ab6d361cd54d/users/280bc3d5-7933-436f-a3cc-adb20587ec1d/GetSharedForm(formid='mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u',token='X9nGZC4sOfJ3LBV5PuL5') HTTP/1.1Host: forms.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"odata-version: 4.0x-correlationid: f0e1f948-7f53-4b80-bdfc-51d3a7bde140x-usersessionid: a8d3b6ef-f168-4463-a0da-af0f644abd50x-ms-form-request-ring: businesssec-ch-ua-mobile: ?0authorization: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonodata-maxverion: 4.0accept: application/jsonshareinvitationkey: X9nGZC4sOfJ3LBV5PuL5x-ms-form-request-source: ms-formweb__requestverificationtoken: cH4a2YqZ8vDldR6xItRJv7abU6-tbarO107Ue7a-y0GJenv-kAhxRCaY2kssaZdoMCpWklSzC4xU2cbCPskEtPPiFMoKhehcpTyNeSmvFos1sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/scripts/dists/light-shareform-page.min.3c65459.js HTTP/1.1Host: forms.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/scripts/dists/light-shareform-page.chunk.lrp_ext.b6d836d.js HTTP/1.1Host: forms.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/scripts/dists/light-shareform-page.chunk.lrp_main.ddd5d5b.js HTTP/1.1Host: forms.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/scripts/dists/light-shareform-page.chunk.lrp_saveresponse.7738dd4.js HTTP/1.1Host: forms.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/scripts/dists/light-shareform-page.chunk.lrp_cover.342039f.js HTTP/1.1Host: forms.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/scripts/dists/light-shareform-page.chunk.lrp_post.boot.0eccb53.js HTTP/1.1Host: forms.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /formapi/api/privacy?ownerTenantId=1a626d99-8eec-4b45-8788-ab6d361cd54d HTTP/1.1Host: forms.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"odata-version: 4.0x-correlationid: 963698af-45ed-4b5f-af7d-c2e06d2cb16cx-usersessionid: a8d3b6ef-f168-4463-a0da-af0f644abd50x-ms-form-request-ring: businesssec-ch-ua-mobile: ?0authorization: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonodata-maxverion: 4.0accept: application/jsonshareinvitationkey: X9nGZC4sOfJ3LBV5PuL5x-ms-form-request-source: ms-formweb__requestverificationtoken: cH4a2YqZ8vDldR6xItRJv7abU6-tbarO107Ue7a-y0GJenv-kAhxRCaY2kssaZdoMCpWklSzC4xU2cbCPskEtPPiFMoKhehcpTyNeSmvFos1sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /formapi/api/1a626d99-8eec-4b45-8788-ab6d361cd54d/users/280bc3d5-7933-436f-a3cc-adb20587ec1d/GetSharedForm(formid='mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u',token='X9nGZC4sOfJ3LBV5PuL5') HTTP/1.1Host: forms.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/scripts/dists/light-shareform-page.chunk.lrp_main.ddd5d5b.js HTTP/1.1Host: forms.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /formapi/api/privacy?ownerTenantId=1a626d99-8eec-4b45-8788-ab6d361cd54d HTTP/1.1Host: forms.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/scripts/dists/ls-response.en-us.552846b4f.js HTTP/1.1Host: forms.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/scripts/dists/light-shareform-page.chunk.lrp_ext.b6d836d.js HTTP/1.1Host: forms.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/scripts/dists/ls-response.en-us.552846b4f.js HTTP/1.1Host: forms.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/scripts/dists/light-shareform-page.chunk.utel.10c950d.js HTTP/1.1Host: forms.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/scripts/dists/light-shareform-page.chunk.lrp_saveresponse.7738dd4.js HTTP/1.1Host: forms.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/scripts/dists/light-shareform-page.chunk.lrp_post.boot.0eccb53.js HTTP/1.1Host: forms.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/scripts/dists/light-shareform-page.chunk.sw.662077a.js HTTP/1.1Host: forms.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/images/saveasforms_30x30x32.png HTTP/1.1Host: forms.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/images/microsoft365logo_v1.png HTTP/1.1Host: forms.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /c.gif HTTP/1.1Host: c.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.office.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn/images/microsoft365logo_v1.png HTTP/1.1Host: forms.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81
            Source: global trafficHTTP traffic detected: GET /cdn/images/saveasforms_30x30x32.png HTTP/1.1Host: forms.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81; MUID=3C6343D8C26D605610D75646C66D6B17
            Source: global trafficHTTP traffic detected: GET /cdn/scripts/dists/light-shareform-page.chunk.sw.662077a.js HTTP/1.1Host: forms.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81; MUID=3C6343D8C26D605610D75646C66D6B17
            Source: global trafficHTTP traffic detected: GET /sw.js?ring=Business HTTP/1.1Host: forms.office.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81; MUID=3C6343D8C26D605610D75646C66D6B17
            Source: global trafficHTTP traffic detected: GET /cdn/scripts/dists/light-shareform-page.chunk.utel.10c950d.js HTTP/1.1Host: forms.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81; MUID=3C6343D8C26D605610D75646C66D6B17
            Source: global trafficHTTP traffic detected: GET /offline.aspx HTTP/1.1Host: forms.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://forms.office.com/sw.js?ring=BusinessAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81; MUID=3C6343D8C26D605610D75646C66D6B17
            Source: global trafficHTTP traffic detected: GET /c.gif?ctsa=mr&CtsSyncId=FEBB3B540DDD4C06BA08BD0EF01BDE72&MUID=3C6343D8C26D605610D75646C66D6B17 HTTP/1.1Host: c.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.office.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SM=T; MUID=3C6343D8C26D605610D75646C66D6B17
            Source: global trafficHTTP traffic detected: GET /muid.gif?muid=3C6343D8C26D605610D75646C66D6B17 HTTP/1.1Host: forms.cloud.microsoftConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.office.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /c.gif?ctsa=mr&CtsSyncId=FEBB3B540DDD4C06BA08BD0EF01BDE72&MUID=3C6343D8C26D605610D75646C66D6B17 HTTP/1.1Host: c.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=3C6343D8C26D605610D75646C66D6B17; SM=C; MR=0; ANONCHK=0
            Source: global trafficHTTP traffic detected: GET /muid.gif?muid=3C6343D8C26D605610D75646C66D6B17 HTTP/1.1Host: forms.cloud.microsoftConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=3C6343D8C26D605610D75646C66D6B17
            Source: global trafficHTTP traffic detected: GET /cdn/images/favicon.ico HTTP/1.1Host: forms.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81; MUID=3C6343D8C26D605610D75646C66D6B17
            Source: global trafficHTTP traffic detected: GET /cdn/images/favicon.ico HTTP/1.1Host: forms.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FormsWebSessionId=a5840d1c-70c8-4e1a-8143-635dee4d5dec; __RequestVerificationToken=6TkxjJVO7gVhuVxZ9auOnKC9ZNCUy1b5xTvupKzUPn3ptZRWtcbfCgl3zQPgmQ0ejaoxitVaW-ZHTiZPTyGSZ1SWBM7vasiNJOzXmCHRk-81; MUID=3C6343D8C26D605610D75646C66D6B17
            Source: global trafficHTTP traffic detected: GET /view_docs/newstatement/vewinv88/sffrts/shfhfs/pending-doc.html HTTP/1.1Host: views.syd1.cdn.digitaloceanspaces.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://forms.office.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /organizations/oauth2/v2.0/authorize/clientid4765940b32c6499495956384545234613561683610042OGTLPQXY HTTP/1.1Host: docofflce365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://views.syd1.cdn.digitaloceanspaces.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: login.docofflce365.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://views.syd1.cdn.digitaloceanspaces.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea
            Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: www.docofflce365.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://views.syd1.cdn.digitaloceanspaces.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea
            Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP/1.1Host: login.docofflce365.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://views.syd1.cdn.digitaloceanspaces.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; fpc=AkWJjxOk-jJGp2lEbr8FNBE; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEAOSm8k9GY1P30V9YI397yFtSDnMfGuIm4PUHbh_XhkIWn3oIHPUluMxNSJWBtIUTuzo6XENIMA4jc4hLfT1aRr6kKUaT5HXU_pBUyVA0f3PCoTY7oQuxYryWKK4-z3V_colTlLjZwTzxKqPgI3KnP_ZsgG5E1_ZDssT2pp58njEgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
            Source: global trafficHTTP traffic detected: GET /s/5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea/0b8d0e3014d63bad854ab19e65629e95a11c5b2d74d3a3010ed449392de21af2.js HTTP/1.1Host: login.docofflce365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; fpc=AkWJjxOk-jJGp2lEbr8FNBE; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEAOSm8k9GY1P30V9YI397yFtSDnMfGuIm4PUHbh_XhkIWn3oIHPUluMxNSJWBtIUTuzo6XENIMA4jc4hLfT1aRr6kKUaT5HXU_pBUyVA0f3PCoTY7oQuxYryWKK4-z3V_colTlLjZwTzxKqPgI3KnP_ZsgG5E1_ZDssT2pp58njEgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-FnazOrfnD8Y=AQABCQEAAABVrSpeuWamRam2jAF1XRQEakUA5qO7iRYPp0VpkAP4xHSdVWnOukphZHuUk6eLnWa4jPCVkajh7Q7YZaS8OPSRXc_SlBOCbWV0EFq-iuDYYMwBXH8uxPpHoVlpaOTZXXu_0RxePL9ji7asB4aNUiWd_pU_BvETy7ULtd_haMPCHiAA
            Source: global trafficHTTP traffic detected: GET /s/5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea.js HTTP/1.1Host: login.docofflce365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; fpc=AkWJjxOk-jJGp2lEbr8FNBE; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEAOSm8k9GY1P30V9YI397yFtSDnMfGuIm4PUHbh_XhkIWn3oIHPUluMxNSJWBtIUTuzo6XENIMA4jc4hLfT1aRr6kKUaT5HXU_pBUyVA0f3PCoTY7oQuxYryWKK4-z3V_colTlLjZwTzxKqPgI3KnP_ZsgG5E1_ZDssT2pp58njEgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-FnazOrfnD8Y=AQABCQEAAABVrSpeuWamRam2jAF1XRQEakUA5qO7iRYPp0VpkAP4xHSdVWnOukphZHuUk6eLnWa4jPCVkajh7Q7YZaS8OPSRXc_SlBOCbWV0EFq-iuDYYMwBXH8uxPpHoVlpaOTZXXu_0RxePL9ji7asB4aNUiWd_pU_BvETy7ULtd_haMPCHiAA
            Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.docofflce365.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.docofflce365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea/0b8d0e3014d63bad854ab19e65629e95a11c5b2d74d3a3010ed449392de21af2.js HTTP/1.1Host: login.docofflce365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; fpc=AkWJjxOk-jJGp2lEbr8FNBE; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEAOSm8k9GY1P30V9YI397yFtSDnMfGuIm4PUHbh_XhkIWn3oIHPUluMxNSJWBtIUTuzo6XENIMA4jc4hLfT1aRr6kKUaT5HXU_pBUyVA0f3PCoTY7oQuxYryWKK4-z3V_colTlLjZwTzxKqPgI3KnP_ZsgG5E1_ZDssT2pp58njEgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-FnazOrfnD8Y=AQABCQEAAABVrSpeuWamRam2jAF1XRQEakUA5qO7iRYPp0VpkAP4xHSdVWnOukphZHuUk6eLnWa4jPCVkajh7Q7YZaS8OPSRXc_SlBOCbWV0EFq-iuDYYMwBXH8uxPpHoVlpaOTZXXu_0RxePL9ji7asB4aNUiWd_pU_BvETy7ULtd_haMPCHiAA
            Source: global trafficHTTP traffic detected: GET /s/5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea.js HTTP/1.1Host: login.docofflce365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; fpc=AkWJjxOk-jJGp2lEbr8FNBE; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEAOSm8k9GY1P30V9YI397yFtSDnMfGuIm4PUHbh_XhkIWn3oIHPUluMxNSJWBtIUTuzo6XENIMA4jc4hLfT1aRr6kKUaT5HXU_pBUyVA0f3PCoTY7oQuxYryWKK4-z3V_colTlLjZwTzxKqPgI3KnP_ZsgG5E1_ZDssT2pp58njEgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-FnazOrfnD8Y=AQABCQEAAABVrSpeuWamRam2jAF1XRQEakUA5qO7iRYPp0VpkAP4xHSdVWnOukphZHuUk6eLnWa4jPCVkajh7Q7YZaS8OPSRXc_SlBOCbWV0EFq-iuDYYMwBXH8uxPpHoVlpaOTZXXu_0RxePL9ji7asB4aNUiWd_pU_BvETy7ULtd_haMPCHiAA
            Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=true HTTP/1.1Host: login.docofflce365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; fpc=AkWJjxOk-jJGp2lEbr8FNBE; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEAOSm8k9GY1P30V9YI397yFtSDnMfGuIm4PUHbh_XhkIWn3oIHPUluMxNSJWBtIUTuzo6XENIMA4jc4hLfT1aRr6kKUaT5HXU_pBUyVA0f3PCoTY7oQuxYryWKK4-z3V_colTlLjZwTzxKqPgI3KnP_ZsgG5E1_ZDssT2pp58njEgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-FnazOrfnD8Y=AQABCQEAAABVrSpeuWamRam2jAF1XRQEakUA5qO7iRYPp0VpkAP4xHSdVWnOukphZHuUk6eLnWa4jPCVkajh7Q7YZaS8OPSRXc_SlBOCbWV0EFq-iuDYYMwBXH8uxPpHoVlpaOTZXXu_0RxePL9ji7asB4aNUiWd_pU_BvETy7ULtd_haMPCHiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
            Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea/0b8d0e3014d63bad854ab19e65629e95a11c5b2d74d3a3010ed449392de21af2.js HTTP/1.1Host: login.docofflce365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-FnazOrfnD8Y=AQABCQEAAABVrSpeuWamRam2jAF1XRQEakUA5qO7iRYPp0VpkAP4xHSdVWnOukphZHuUk6eLnWa4jPCVkajh7Q7YZaS8OPSRXc_SlBOCbWV0EFq-iuDYYMwBXH8uxPpHoVlpaOTZXXu_0RxePL9ji7asB4aNUiWd_pU_BvETy7ULtd_haMPCHiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AWEBMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABhAQ.AQABGgEAAABVrSpeuWamRam2jAF1XRQETDAsA0MAFGHC9Q3QEEHrvAiPLS_hQbEl7Dx9sMqg576iUib-0j50YWTozQ2q1Oa9eFo4WZJidcizIJrvXo8rqLIhQidj94Cpj7A4VSY6jVggAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEI50gJy-491USXga-B5ZZgbMIdPLumZHt-sFPJVAAre2b7wd_BZ1oGhpMQr34SmOwLxzvAxb_pn03cZAgHjONJ4sdZI9lswzDcte0JCv8jslic3qCKIjvVGAXhQOhB_XkYbyKOJp3o-QNfwW2e0AXOdp2MKVc4tcgCTAbfnn868kgAA; esctx-GlOBkXI1NdQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEY6uZ3TeZZ71UXqgG4sauBPXxzyKYCUrRXyq8ftQJPN3tT1EXH4GK7UTP4dxS1BdBrmeq-PPF3mjf4NhaxMcuql6d9QDVkS3xg2pmM-k9aRXCPPHQvJ9Wfw0vKT-vBBn-MBwbN5RSrUFPwHbl-MtcJCAA; fpc=AkWJjxOk-jJGp2lEbr8FNBG8Ae7AAQAAANvmT98OAAAA
            Source: global trafficHTTP traffic detected: GET /s/5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea.js HTTP/1.1Host: login.docofflce365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-FnazOrfnD8Y=AQABCQEAAABVrSpeuWamRam2jAF1XRQEakUA5qO7iRYPp0VpkAP4xHSdVWnOukphZHuUk6eLnWa4jPCVkajh7Q7YZaS8OPSRXc_SlBOCbWV0EFq-iuDYYMwBXH8uxPpHoVlpaOTZXXu_0RxePL9ji7asB4aNUiWd_pU_BvETy7ULtd_haMPCHiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AWEBMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABhAQ.AQABGgEAAABVrSpeuWamRam2jAF1XRQETDAsA0MAFGHC9Q3QEEHrvAiPLS_hQbEl7Dx9sMqg576iUib-0j50YWTozQ2q1Oa9eFo4WZJidcizIJrvXo8rqLIhQidj94Cpj7A4VSY6jVggAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEI50gJy-491USXga-B5ZZgbMIdPLumZHt-sFPJVAAre2b7wd_BZ1oGhpMQr34SmOwLxzvAxb_pn03cZAgHjONJ4sdZI9lswzDcte0JCv8jslic3qCKIjvVGAXhQOhB_XkYbyKOJp3o-QNfwW2e0AXOdp2MKVc4tcgCTAbfnn868kgAA; esctx-GlOBkXI1NdQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEY6uZ3TeZZ71UXqgG4sauBPXxzyKYCUrRXyq8ftQJPN3tT1EXH4GK7UTP4dxS1BdBrmeq-PPF3mjf4NhaxMcuql6d9QDVkS3xg2pmM-k9aRXCPPHQvJ9Wfw0vKT-vBBn-MBwbN5RSrUFPwHbl-MtcJCAA; fpc=AkWJjxOk-jJGp2lEbr8FNBG8Ae7AAQAAANvmT98OAAAA
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.docofflce365.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.docofflce365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_iO_VLhbr8gXvmCnvbzDI7A2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.docofflce365.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.docofflce365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_58kdvbzctdjk48yetaekng2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.docofflce365.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.docofflce365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea/0b8d0e3014d63bad854ab19e65629e95a11c5b2d74d3a3010ed449392de21af2.js HTTP/1.1Host: login.docofflce365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-FnazOrfnD8Y=AQABCQEAAABVrSpeuWamRam2jAF1XRQEakUA5qO7iRYPp0VpkAP4xHSdVWnOukphZHuUk6eLnWa4jPCVkajh7Q7YZaS8OPSRXc_SlBOCbWV0EFq-iuDYYMwBXH8uxPpHoVlpaOTZXXu_0RxePL9ji7asB4aNUiWd_pU_BvETy7ULtd_haMPCHiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AWEBMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABhAQ.AQABGgEAAABVrSpeuWamRam2jAF1XRQETDAsA0MAFGHC9Q3QEEHrvAiPLS_hQbEl7Dx9sMqg576iUib-0j50YWTozQ2q1Oa9eFo4WZJidcizIJrvXo8rqLIhQidj94Cpj7A4VSY6jVggAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEI50gJy-491USXga-B5ZZgbMIdPLumZHt-sFPJVAAre2b7wd_BZ1oGhpMQr34SmOwLxzvAxb_pn03cZAgHjONJ4sdZI9lswzDcte0JCv8jslic3qCKIjvVGAXhQOhB_XkYbyKOJp3o-QNfwW2e0AXOdp2MKVc4tcgCTAbfnn868kgAA; esctx-GlOBkXI1NdQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEY6uZ3TeZZ71UXqgG4sauBPXxzyKYCUrRXyq8ftQJPN3tT1EXH4GK7UTP4dxS1BdBrmeq-PPF3mjf4NhaxMcuql6d9QDVkS3xg2pmM-k9aRXCPPHQvJ9Wfw0vKT-vBBn-MBwbN5RSrUFPwHbl-MtcJCAA; fpc=AkWJjxOk-jJGp2lEbr8FNBG8Ae7AAQAAANvmT98OAAAA
            Source: global trafficHTTP traffic detected: GET /s/5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea.js HTTP/1.1Host: login.docofflce365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-FnazOrfnD8Y=AQABCQEAAABVrSpeuWamRam2jAF1XRQEakUA5qO7iRYPp0VpkAP4xHSdVWnOukphZHuUk6eLnWa4jPCVkajh7Q7YZaS8OPSRXc_SlBOCbWV0EFq-iuDYYMwBXH8uxPpHoVlpaOTZXXu_0RxePL9ji7asB4aNUiWd_pU_BvETy7ULtd_haMPCHiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AWEBMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABhAQ.AQABGgEAAABVrSpeuWamRam2jAF1XRQETDAsA0MAFGHC9Q3QEEHrvAiPLS_hQbEl7Dx9sMqg576iUib-0j50YWTozQ2q1Oa9eFo4WZJidcizIJrvXo8rqLIhQidj94Cpj7A4VSY6jVggAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEI50gJy-491USXga-B5ZZgbMIdPLumZHt-sFPJVAAre2b7wd_BZ1oGhpMQr34SmOwLxzvAxb_pn03cZAgHjONJ4sdZI9lswzDcte0JCv8jslic3qCKIjvVGAXhQOhB_XkYbyKOJp3o-QNfwW2e0AXOdp2MKVc4tcgCTAbfnn868kgAA; esctx-GlOBkXI1NdQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEY6uZ3TeZZ71UXqgG4sauBPXxzyKYCUrRXyq8ftQJPN3tT1EXH4GK7UTP4dxS1BdBrmeq-PPF3mjf4NhaxMcuql6d9QDVkS3xg2pmM-k9aRXCPPHQvJ9Wfw0vKT-vBBn-MBwbN5RSrUFPwHbl-MtcJCAA; fpc=AkWJjxOk-jJGp2lEbr8FNBG8Ae7AAQAAANvmT98OAAAA
            Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: live.docofflce365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://login.docofflce365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea
            Source: global trafficHTTP traffic detected: GET /s/5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea HTTP/1.1Host: login.docofflce365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-FnazOrfnD8Y=AQABCQEAAABVrSpeuWamRam2jAF1XRQEakUA5qO7iRYPp0VpkAP4xHSdVWnOukphZHuUk6eLnWa4jPCVkajh7Q7YZaS8OPSRXc_SlBOCbWV0EFq-iuDYYMwBXH8uxPpHoVlpaOTZXXu_0RxePL9ji7asB4aNUiWd_pU_BvETy7ULtd_haMPCHiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AWEBMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABhAQ.AQABGgEAAABVrSpeuWamRam2jAF1XRQETDAsA0MAFGHC9Q3QEEHrvAiPLS_hQbEl7Dx9sMqg576iUib-0j50YWTozQ2q1Oa9eFo4WZJidcizIJrvXo8rqLIhQidj94Cpj7A4VSY6jVggAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEI50gJy-491USXga-B5ZZgbMIdPLumZHt-sFPJVAAre2b7wd_BZ1oGhpMQr34SmOwLxzvAxb_pn03cZAgHjONJ4sdZI9lswzDcte0JCv8jslic3qCKIjvVGAXhQOhB_XkYbyKOJp3o-QNfwW2e0AXOdp2MKVc4tcgCTAbfnn868kgAA; esctx-GlOBkXI1NdQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEY6uZ3TeZZ71UXqgG4sauBPXxzyKYCUrRXyq8ftQJPN3tT1EXH4GK7UTP4dxS1BdBrmeq-PPF3mjf4NhaxMcuql6d9QDVkS3xg2pmM-k9aRXCPPHQvJ9Wfw0vKT-vBBn-MBwbN5RSrUFPwHbl-MtcJCAA; fpc=AkWJjxOk-jJGp2lEbr8FNBG8Ae7AAQAAANvmT98OAAAA
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: login.docofflce365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-FnazOrfnD8Y=AQABCQEAAABVrSpeuWamRam2jAF1XRQEakUA5qO7iRYPp0VpkAP4xHSdVWnOukphZHuUk6eLnWa4jPCVkajh7Q7YZaS8OPSRXc_SlBOCbWV0EFq-iuDYYMwBXH8uxPpHoVlpaOTZXXu_0RxePL9ji7asB4aNUiWd_pU_BvETy7ULtd_haMPCHiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AWEBMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABhAQ.AQABGgEAAABVrSpeuWamRam2jAF1XRQETDAsA0MAFGHC9Q3QEEHrvAiPLS_hQbEl7Dx9sMqg576iUib-0j50YWTozQ2q1Oa9eFo4WZJidcizIJrvXo8rqLIhQidj94Cpj7A4VSY6jVggAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEI50gJy-491USXga-B5ZZgbMIdPLumZHt-sFPJVAAre2b7wd_BZ1oGhpMQr34SmOwLxzvAxb_pn03cZAgHjONJ4sdZI9lswzDcte0JCv8jslic3qCKIjvVGAXhQOhB_XkYbyKOJp3o-QNfwW2e0AXOdp2MKVc4tcgCTAbfnn868kgAA; esctx-GlOBkXI1NdQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEY6uZ3TeZZ71UXqgG4sauBPXxzyKYCUrRXyq8ftQJPN3tT1EXH4GK7UTP4dxS1BdBrmeq-PPF3mjf4NhaxMcuql6d9QDVkS3xg2pmM-k9aRXCPPHQvJ9Wfw0vKT-vBBn-MBwbN5RSrUFPwHbl-MtcJCAA; fpc=AkWJjxOk-jJGp2lEbr8FNBG8Ae7AAQAAANvmT98OAAAA
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/b0e4a89976ce/main.js? HTTP/1.1Host: login.docofflce365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-FnazOrfnD8Y=AQABCQEAAABVrSpeuWamRam2jAF1XRQEakUA5qO7iRYPp0VpkAP4xHSdVWnOukphZHuUk6eLnWa4jPCVkajh7Q7YZaS8OPSRXc_SlBOCbWV0EFq-iuDYYMwBXH8uxPpHoVlpaOTZXXu_0RxePL9ji7asB4aNUiWd_pU_BvETy7ULtd_haMPCHiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AWEBMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABhAQ.AQABGgEAAABVrSpeuWamRam2jAF1XRQETDAsA0MAFGHC9Q3QEEHrvAiPLS_hQbEl7Dx9sMqg576iUib-0j50YWTozQ2q1Oa9eFo4WZJidcizIJrvXo8rqLIhQidj94Cpj7A4VSY6jVggAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEI50gJy-491USXga-B5ZZgbMIdPLumZHt-sFPJVAAre2b7wd_BZ1oGhpMQr34SmOwLxzvAxb_pn03cZAgHjONJ4sdZI9lswzDcte0JCv8jslic3qCKIjvVGAXhQOhB_XkYbyKOJp3o-QNfwW2e0AXOdp2MKVc4tcgCTAbfnn868kgAA; esctx-GlOBkXI1NdQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEY6uZ3TeZZ71UXqgG4sauBPXxzyKYCUrRXyq8ftQJPN3tT1EXH4GK7UTP4dxS1BdBrmeq-PPF3mjf4NhaxMcuql6d9QDVkS3xg2pmM-k9aRXCPPHQvJ9Wfw0vKT-vBBn-MBwbN5RSrUFPwHbl-MtcJCAA; fpc=AkWJjxOk-jJGp2lEbr8FNBG8Ae7AAQAAANvmT98OAAAA
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_58kdvbzctdjk48yetaekng2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.docofflce365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_iO_VLhbr8gXvmCnvbzDI7A2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/b0e4a89976ce/main.js? HTTP/1.1Host: login.docofflce365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-FnazOrfnD8Y=AQABCQEAAABVrSpeuWamRam2jAF1XRQEakUA5qO7iRYPp0VpkAP4xHSdVWnOukphZHuUk6eLnWa4jPCVkajh7Q7YZaS8OPSRXc_SlBOCbWV0EFq-iuDYYMwBXH8uxPpHoVlpaOTZXXu_0RxePL9ji7asB4aNUiWd_pU_BvETy7ULtd_haMPCHiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AWEBMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABhAQ.AQABGgEAAABVrSpeuWamRam2jAF1XRQETDAsA0MAFGHC9Q3QEEHrvAiPLS_hQbEl7Dx9sMqg576iUib-0j50YWTozQ2q1Oa9eFo4WZJidcizIJrvXo8rqLIhQidj94Cpj7A4VSY6jVggAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEI50gJy-491USXga-B5ZZgbMIdPLumZHt-sFPJVAAre2b7wd_BZ1oGhpMQr34SmOwLxzvAxb_pn03cZAgHjONJ4sdZI9lswzDcte0JCv8jslic3qCKIjvVGAXhQOhB_XkYbyKOJp3o-QNfwW2e0AXOdp2MKVc4tcgCTAbfnn868kgAA; esctx-GlOBkXI1NdQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEY6uZ3TeZZ71UXqgG4sauBPXxzyKYCUrRXyq8ftQJPN3tT1EXH4GK7UTP4dxS1BdBrmeq-PPF3mjf4NhaxMcuql6d9QDVkS3xg2pmM-k9aRXCPPHQvJ9Wfw0vKT-vBBn-MBwbN5RSrUFPwHbl-MtcJCAA; fpc=AkWJjxOk-jJGp2lEbr8FNBG8Ae7AAQAAANvmT98OAAAA
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.docofflce365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_72a1051aa2aa2943d8c1.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.docofflce365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/0.9150328848850828:1740499931:6hmcONQAT8QTy1VaancAUA4f4F1Bd8TpyQzdR8cnbzY/917912c01bf51875 HTTP/1.1Host: login.docofflce365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-FnazOrfnD8Y=AQABCQEAAABVrSpeuWamRam2jAF1XRQEakUA5qO7iRYPp0VpkAP4xHSdVWnOukphZHuUk6eLnWa4jPCVkajh7Q7YZaS8OPSRXc_SlBOCbWV0EFq-iuDYYMwBXH8uxPpHoVlpaOTZXXu_0RxePL9ji7asB4aNUiWd_pU_BvETy7ULtd_haMPCHiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AWEBMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABhAQ.AQABGgEAAABVrSpeuWamRam2jAF1XRQETDAsA0MAFGHC9Q3QEEHrvAiPLS_hQbEl7Dx9sMqg576iUib-0j50YWTozQ2q1Oa9eFo4WZJidcizIJrvXo8rqLIhQidj94Cpj7A4VSY6jVggAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEI50gJy-491USXga-B5ZZgbMIdPLumZHt-sFPJVAAre2b7wd_BZ1oGhpMQr34SmOwLxzvAxb_pn03cZAgHjONJ4sdZI9lswzDcte0JCv8jslic3qCKIjvVGAXhQOhB_XkYbyKOJp3o-QNfwW2e0AXOdp2MKVc4tcgCTAbfnn868kgAA; esctx-GlOBkXI1NdQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEY6uZ3TeZZ71UXqgG4sauBPXxzyKYCUrRXyq8ftQJPN3tT1EXH4GK7UTP4dxS1BdBrmeq-PPF3mjf4NhaxMcuql6d9QDVkS3xg2pmM-k9aRXCPPHQvJ9Wfw0vKT-vBBn-MBwbN5RSrUFPwHbl-MtcJCAA; fpc=AkWJjxOk-jJGp2lEbr8FNBG8Ae7AAQAAANvmT98OAAAA; MicrosoftApplicationsTelemetryDeviceId=18b74cf7-cb78-442f-a38f-f98761186bd1; brcap=0
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_72a1051aa2aa2943d8c1.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_4ba7c391e6f3f547d8ce.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.docofflce365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.docofflce365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.docofflce365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_4ba7c391e6f3f547d8ce.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.docofflce365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.docofflce365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: live.docofflce365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://login.docofflce365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; uaid=c8da39c4dad546e3ba39d62e05a65fba; MSPRequ=id=N&lt=1740500957&co=1; cf_clearance=w2kcIpF73boYAKsPpiRzMQE3i74w4DOQye6EnIgUk.U-1740500959-1.2.1.1-WCXqy26tDDWuvqv00YtmoN6dWb0fiWAYiiuedJA4GngGAFyXSeTU3C4U7Dd5et7tPSbXJyzhRhUtcmr2xGl0nillVgrJxF8Fsh1pP0baOe05PL5dl5bfhvvJRvQw6B9D8ZPAcpn7_4Dn6Xl_wKuqvm4KGLNA2jg51QLc_x9XQuNwABVfzNvWDlD_uJNNjmAGdNgTYYVOoSAZdDHTmFqZgwEt0rL326J28rK6ujXRIEhnqIyWdaecW1VnhERzC1.JqtGjypUiR4XBdwcDzM73w3B5oUpEmYyy7Ve4nx5oayc
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_c4928fb5cff147a39780.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.docofflce365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.docofflce365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_c4928fb5cff147a39780.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea HTTP/1.1Host: login.docofflce365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-FnazOrfnD8Y=AQABCQEAAABVrSpeuWamRam2jAF1XRQEakUA5qO7iRYPp0VpkAP4xHSdVWnOukphZHuUk6eLnWa4jPCVkajh7Q7YZaS8OPSRXc_SlBOCbWV0EFq-iuDYYMwBXH8uxPpHoVlpaOTZXXu_0RxePL9ji7asB4aNUiWd_pU_BvETy7ULtd_haMPCHiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AWEBMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABhAQ.AQABGgEAAABVrSpeuWamRam2jAF1XRQETDAsA0MAFGHC9Q3QEEHrvAiPLS_hQbEl7Dx9sMqg576iUib-0j50YWTozQ2q1Oa9eFo4WZJidcizIJrvXo8rqLIhQidj94Cpj7A4VSY6jVggAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEI50gJy-491USXga-B5ZZgbMIdPLumZHt-sFPJVAAre2b7wd_BZ1oGhpMQr34SmOwLxzvAxb_pn03cZAgHjONJ4sdZI9lswzDcte0JCv8jslic3qCKIjvVGAXhQOhB_XkYbyKOJp3o-QNfwW2e0AXOdp2MKVc4tcgCTAbfnn868kgAA; esctx-GlOBkXI1NdQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEY6uZ3TeZZ71UXqgG4sauBPXxzyKYCUrRXyq8ftQJPN3tT1EXH4GK7UTP4dxS1BdBrmeq-PPF3mjf4NhaxMcuql6d9QDVkS3xg2pmM-k9aRXCPPHQvJ9Wfw0vKT-vBBn-MBwbN5RSrUFPwHbl-MtcJCAA; fpc=AkWJjxOk-jJGp2lEbr8FNBG8Ae7AAQAAANvmT98OAAAA
            Source: global trafficHTTP traffic detected: GET /s/5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea HTTP/1.1Host: login.docofflce365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-FnazOrfnD8Y=AQABCQEAAABVrSpeuWamRam2jAF1XRQEakUA5qO7iRYPp0VpkAP4xHSdVWnOukphZHuUk6eLnWa4jPCVkajh7Q7YZaS8OPSRXc_SlBOCbWV0EFq-iuDYYMwBXH8uxPpHoVlpaOTZXXu_0RxePL9ji7asB4aNUiWd_pU_BvETy7ULtd_haMPCHiAA; AADSSO=NA|NoExtension; buid=1.AWEBMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABhAQ.AQABGgEAAABVrSpeuWamRam2jAF1XRQETDAsA0MAFGHC9Q3QEEHrvAiPLS_hQbEl7Dx9sMqg576iUib-0j50YWTozQ2q1Oa9eFo4WZJidcizIJrvXo8rqLIhQidj94Cpj7A4VSY6jVggAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEI50gJy-491USXga-B5ZZgbMIdPLumZHt-sFPJVAAre2b7wd_BZ1oGhpMQr34SmOwLxzvAxb_pn03cZAgHjONJ4sdZI9lswzDcte0JCv8jslic3qCKIjvVGAXhQOhB_XkYbyKOJp3o-QNfwW2e0AXOdp2MKVc4tcgCTAbfnn868kgAA; esctx-GlOBkXI1NdQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEY6uZ3TeZZ71UXqgG4sauBPXxzyKYCUrRXyq8ftQJPN3tT1EXH4GK7UTP4dxS1BdBrmeq-PPF3mjf4NhaxMcuql6d9QDVkS3xg2pmM-k9aRXCPPHQvJ9Wfw0vKT-vBBn-MBwbN5RSrUFPwHbl-MtcJCAA; fpc=AkWJjxOk-jJGp2lEbr8FNBG8Ae7AAQAAANvmT98OAAAA; MicrosoftApplicationsTelemetryDeviceId=18b74cf7-cb78-442f-a38f-f98761186bd1; brcap=0; cf_clearance=w2kcIpF73boYAKsPpiRzMQE3i74w4DOQye6EnIgUk.U-1740500959-1.2.1.1-WCXqy26tDDWuvqv00YtmoN6dWb0fiWAYiiuedJA4GngGAFyXSeTU3C4U7Dd5et7tPSbXJyzhRhUtcmr2xGl0nillVgrJxF8Fsh1pP0baOe05PL5dl5bfhvvJRvQw6B9D8ZPAcpn7_4Dn6Xl_wKuqvm4KGLNA2jg51QLc_x9XQuNwABVfzNvWDlD_uJNNjmAGdNgTYYVOoSAZdDHTmFqZgwEt0rL326J28rK6ujXRIEhnqIyWdaecW1VnhERzC1.JqtGjypUiR4XBdwcDzM73w3B5oUpEmYyy7Ve4nx5oayc; ai_session=dnW07YfKt/ObrXUl02IXuO|1740500960746|1740500960746; MSFPC=G
            Source: global trafficDNS traffic detected: DNS query: views.syd1.cdn.digitaloceanspaces.com
            Source: global trafficDNS traffic detected: DNS query: forms.office.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: c.office.com
            Source: global trafficDNS traffic detected: DNS query: forms.cloud.microsoft
            Source: global trafficDNS traffic detected: DNS query: docofflce365.com
            Source: global trafficDNS traffic detected: DNS query: login.docofflce365.com
            Source: global trafficDNS traffic detected: DNS query: www.docofflce365.com
            Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
            Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: live.docofflce365.com
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: unknownHTTP traffic detected: POST /cdn-cgi/rum? HTTP/1.1Host: login.docofflce365.comConnection: keep-aliveContent-Length: 939sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://login.docofflce365.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 52ba-b2b0=5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-FnazOrfnD8Y=AQABCQEAAABVrSpeuWamRam2jAF1XRQEakUA5qO7iRYPp0VpkAP4xHSdVWnOukphZHuUk6eLnWa4jPCVkajh7Q7YZaS8OPSRXc_SlBOCbWV0EFq-iuDYYMwBXH8uxPpHoVlpaOTZXXu_0RxePL9ji7asB4aNUiWd_pU_BvETy7ULtd_haMPCHiAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AWEBMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAABhAQ.AQABGgEAAABVrSpeuWamRam2jAF1XRQETDAsA0MAFGHC9Q3QEEHrvAiPLS_hQbEl7Dx9sMqg576iUib-0j50YWTozQ2q1Oa9eFo4WZJidcizIJrvXo8rqLIhQidj94Cpj7A4VSY6jVggAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEI50gJy-491USXga-B5ZZgbMIdPLumZHt-sFPJVAAre2b7wd_BZ1oGhpMQr34SmOwLxzvAxb_pn03cZAgHjONJ4sdZI9lswzDcte0JCv8jslic3qCKIjvVGAXhQOhB_XkYbyKOJp3o-QNfwW2e0AXOdp2MKVc4tcgCTAbfnn868kgAA; esctx-GlOBkXI1NdQ=AQABCQEAAABVrSpeuWamRam2jAF1XRQEY6uZ3TeZZ71UXqgG4sauBPXxzyKYCUrRXyq8ftQJPN3tT1EXH4GK7UTP4dxS1BdBrmeq-PPF3mjf4NhaxMcuql6d9QDVkS3xg2pmM-k9aRXCPPHQvJ9Wfw0vKT-vBBn-MBwbN5RSrUFPwHbl-MtcJCAA; fpc=AkWJjxOk-jJGp2lEbr8FNBG8Ae7AAQAAANvmT98OAAAA
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
            Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
            Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
            Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
            Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
            Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
            Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
            Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
            Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
            Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: classification engineClassification label: mal60.phis.win@20/45@42/290
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1844,i,7914182253053481944,10704481945970260083,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://views.syd1.cdn.digitaloceanspaces.com/view_docs/newstatement/vewinv88/sffrts/pending-docs.html"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1844,i,7914182253053481944,10704481945970260083,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Ingress Tool Transfer
            Traffic DuplicationData Destruction

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://views.syd1.cdn.digitaloceanspaces.com/view_docs/newstatement/vewinv88/sffrts/pending-docs.html0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.lrp_main.ddd5d5b.js0%Avira URL Cloudsafe
            https://forms.office.com/cdn/scripts/dists/ls-response.en-us.552846b4f.js0%Avira URL Cloudsafe
            https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.lrp_post.boot.0eccb53.js0%Avira URL Cloudsafe
            https://forms.office.com/formapi/api/1a626d99-8eec-4b45-8788-ab6d361cd54d/users/280bc3d5-7933-436f-a3cc-adb20587ec1d/GetSharedForm(formid='mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u',token='X9nGZC4sOfJ3LBV5PuL5')0%Avira URL Cloudsafe
            https://forms.office.com/cdn/css/dist/light-response-page.min.bd60a56.css0%Avira URL Cloudsafe
            https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.lrp_saveresponse.7738dd4.js0%Avira URL Cloudsafe
            https://forms.office.com/formapi/api/privacy?ownerTenantId=1a626d99-8eec-4b45-8788-ab6d361cd54d0%Avira URL Cloudsafe
            https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.lrp_ext.b6d836d.js0%Avira URL Cloudsafe
            https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.lrp_cover.342039f.js0%Avira URL Cloudsafe
            https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.utel.10c950d.js0%Avira URL Cloudsafe
            https://forms.office.com/cdn/scripts/dists/light-shareform-page.min.3c65459.js0%Avira URL Cloudsafe
            https://forms.office.com/cdn/images/microsoft365logo_v1.png0%Avira URL Cloudsafe
            https://forms.office.com/cdn/images/saveasforms_30x30x32.png0%Avira URL Cloudsafe
            https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.sw.662077a.js0%Avira URL Cloudsafe
            https://forms.office.com/cdn/images/favicon.ico0%Avira URL Cloudsafe
            https://c.office.com/c.gif?ctsa=mr&CtsSyncId=FEBB3B540DDD4C06BA08BD0EF01BDE72&MUID=3C6343D8C26D605610D75646C66D6B170%Avira URL Cloudsafe
            https://forms.cloud.microsoft/muid.gif?muid=3C6343D8C26D605610D75646C66D6B170%Avira URL Cloudsafe
            https://docofflce365.com/organizations/oauth2/v2.0/authorize/clientid4765940b32c6499495956384545234613561683610042OGTLPQXY0%Avira URL Cloudsafe
            https://views.syd1.cdn.digitaloceanspaces.com/view_docs/newstatement/vewinv88/sffrts/shfhfs/pending-doc.html0%Avira URL Cloudsafe
            https://login.docofflce365.com/s/5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea/0b8d0e3014d63bad854ab19e65629e95a11c5b2d74d3a3010ed449392de21af2.js0%Avira URL Cloudsafe
            https://login.docofflce365.com/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
            https://live.docofflce365.com/Me.htm?v=30%Avira URL Cloudsafe
            https://login.docofflce365.com/s/5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea0%Avira URL Cloudsafe
            https://www.docofflce365.com/login0%Avira URL Cloudsafe
            https://login.docofflce365.com/cdn-cgi/challenge-platform/h/b/jsd/r/0.9150328848850828:1740499931:6hmcONQAT8QTy1VaancAUA4f4F1Bd8TpyQzdR8cnbzY/917912c01bf518750%Avira URL Cloudsafe
            https://login.docofflce365.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/b0e4a89976ce/main.js?0%Avira URL Cloudsafe
            https://login.docofflce365.com/0%Avira URL Cloudsafe
            https://login.docofflce365.com/cdn-cgi/rum?0%Avira URL Cloudsafe
            https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css0%Avira URL Cloudsafe
            https://login.docofflce365.com/s/5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea.js0%Avira URL Cloudsafe
            https://live.docofflce365.com/cdn-cgi/rum?0%Avira URL Cloudsafe
            https://a.nel.cloudflare.com/report/v4?s=CV5L4fuPfUpk%2BkHZwbMLKb8Do4031jOOHawkr4bfcWfal1Tkmgve%2BemKPxf6S%2FtlzTdquS94TRa2RP9B9Ln5LvW4BGWchc9u6w7WRvtYRp2vQGCzQl9XAKkp8FQ3kfURVXjwZ%2ByRfdrp0%Avira URL Cloudsafe
            https://a.nel.cloudflare.com/report/v4?s=nAN6Qnr2NqN63A0iEawB94at17PP1Ezm7jvCtzZ1F4LqwSDdWDxdXZ1Kmtjw3mPx1sdmfZOFnNud10vFaHB9juP%2Brn%2F8GiPao198ntRvVfuRvuRQfTDORxrE9pCLDsVTlpZoabIroJ%2Ft0%Avira URL Cloudsafe
            https://a.nel.cloudflare.com/report/v4?s=aQU8gV4cwc1Qw%2F%2FuGXjU5Rp9dkedCQeL6ryRFQNTjVYpbD1KzL8JzLqI4umex59tz4vyvJB%2FJTlxkmpaYXI7zGktzNKy9bV9u1WUp%2B13h9yNiZocfXJXZtCOPv7gkLUlByB2mSRl6pk%3D0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            b-0039.b-msedge.net
            13.107.6.194
            truefalse
              high
              s-part-0044.t-0009.fb-t-msedge.net
              13.107.253.72
              truefalse
                high
                e329293.dscd.akamaiedge.net
                95.101.182.112
                truefalse
                  high
                  a.nel.cloudflare.com
                  35.190.80.1
                  truefalse
                    high
                    static.cloudflareinsights.com
                    104.16.80.73
                    truefalse
                      high
                      c-msn-pme.trafficmanager.net
                      13.74.129.1
                      truefalse
                        high
                        docofflce365.com
                        104.21.16.1
                        truetrue
                          unknown
                          login.docofflce365.com
                          104.21.32.1
                          truefalse
                            high
                            a1894.dscb.akamai.net
                            2.19.97.203
                            truefalse
                              high
                              ax-0001.ax-msedge.net
                              150.171.27.10
                              truefalse
                                high
                                www.docofflce365.com
                                104.21.32.1
                                truefalse
                                  unknown
                                  views.syd1.cdn.digitaloceanspaces.com
                                  104.18.42.227
                                  truefalse
                                    unknown
                                    www.google.com
                                    216.58.206.68
                                    truefalse
                                      high
                                      live.docofflce365.com
                                      104.21.80.1
                                      truefalse
                                        unknown
                                        forms.office.com
                                        unknown
                                        unknownfalse
                                          high
                                          forms.cloud.microsoft
                                          unknown
                                          unknownfalse
                                            high
                                            aadcdn.msftauth.net
                                            unknown
                                            unknownfalse
                                              high
                                              identity.nel.measure.office.net
                                              unknown
                                              unknownfalse
                                                high
                                                c.office.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://forms.office.com/formapi/api/privacy?ownerTenantId=1a626d99-8eec-4b45-8788-ab6d361cd54dfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://login.docofflce365.com/s/5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea/0b8d0e3014d63bad854ab19e65629e95a11c5b2d74d3a3010ed449392de21af2.jstrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                    high
                                                    https://login.docofflce365.com/s/5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7eatrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://forms.office.com/cdn/css/dist/light-response-page.min.bd60a56.cssfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://forms.office.com/cdn/images/microsoft365logo_v1.pngfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://views.syd1.cdn.digitaloceanspaces.com/view_docs/newstatement/vewinv88/sffrts/pending-docs.htmlfalse
                                                      unknown
                                                      https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truetrue
                                                        unknown
                                                        https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_58kdvbzctdjk48yetaekng2.jsfalse
                                                          high
                                                          https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.lrp_main.ddd5d5b.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://login.docofflce365.com/cdn-cgi/challenge-platform/scripts/jsd/main.jstrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.lrp_cover.342039f.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://live.docofflce365.com/Me.htm?v=3false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svgfalse
                                                            high
                                                            https://docofflce365.com/organizations/oauth2/v2.0/authorize/clientid4765940b32c6499495956384545234613561683610042OGTLPQXYtrue
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://live.docofflce365.com/cdn-cgi/rum?false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://login.docofflce365.com/cdn-cgi/rum?true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://forms.office.com/cdn/scripts/dists/ls-response.en-us.552846b4f.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://c.office.com/c.gif?ctsa=mr&CtsSyncId=FEBB3B540DDD4C06BA08BD0EF01BDE72&MUID=3C6343D8C26D605610D75646C66D6B17false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_4ba7c391e6f3f547d8ce.jsfalse
                                                              high
                                                              https://forms.office.com/cdn/images/saveasforms_30x30x32.pngfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://views.syd1.cdn.digitaloceanspaces.com/view_docs/newstatement/vewinv88/sffrts/shfhfs/pending-doc.htmlfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://c.office.com/c.giffalse
                                                                high
                                                                https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.icofalse
                                                                  high
                                                                  https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.lrp_ext.b6d836d.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://login.docofflce365.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638760977528011403.MDkzZDFmZTUtOGNjMy00YzI5LTlkMzQtZDlmNzQ3ODRjNzc1NGE4YTQ0NTQtMGE3My00ZjQwLTk2YzAtZmEwYzQ1MzQyYzZh&ui_locales=en-US&mkt=en-US&client-request-id=7ef451e2-d7a5-4a6e-8bbd-dbe3a044b71a&state=sfZylFVhVKHViqZEf7F2ZHS8VO4fdPVgCGPZVf705o9xdBloDlgcsnjKyWeKmRr0ngjVE54N9L4k-jTwqWYmW5ddnPj192ODKMxTTASRvyvy9D2tjtxZdH1KLEs4PTWjZ2hsenC04eEOa388KL5oj_S4rcYfM5TRWSZOkOo0MtP2hvS6RqTkpSndoyJMa39Bhpi4aYEGEu9IeJ8Jzz5JyXwj6XwJN581LDa_ASyP-OGaVHIT66-JwCfnKn82LOW3Kq41IjJ9WIuxWKP-wYBPRw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0true
                                                                    unknown
                                                                    https://www.docofflce365.com/loginfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.sw.662077a.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://forms.office.com/cdn/scripts/dists/light-shareform-page.min.3c65459.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://a.nel.cloudflare.com/report/v4?s=CV5L4fuPfUpk%2BkHZwbMLKb8Do4031jOOHawkr4bfcWfal1Tkmgve%2BemKPxf6S%2FtlzTdquS94TRa2RP9B9Ln5LvW4BGWchc9u6w7WRvtYRp2vQGCzQl9XAKkp8FQ3kfURVXjwZ%2ByRfdrpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5false
                                                                      unknown
                                                                      https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.lrp_saveresponse.7738dd4.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_iO_VLhbr8gXvmCnvbzDI7A2.jsfalse
                                                                        high
                                                                        https://login.docofflce365.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/b0e4a89976ce/main.js?true
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svgfalse
                                                                          high
                                                                          https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_72a1051aa2aa2943d8c1.jsfalse
                                                                            high
                                                                            https://login.docofflce365.com/true
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://forms.office.com/sw.js?ring=Businessfalse
                                                                              high
                                                                              https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.cssfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.jsfalse
                                                                                high
                                                                                https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+bnofalse
                                                                                  high
                                                                                  https://forms.office.com/formapi/api/1a626d99-8eec-4b45-8788-ab6d361cd54d/users/280bc3d5-7933-436f-a3cc-adb20587ec1d/GetSharedForm(formid='mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u',token='X9nGZC4sOfJ3LBV5PuL5')false
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.giffalse
                                                                                    high
                                                                                    https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.utel.10c950d.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://login.docofflce365.com/cdn-cgi/challenge-platform/h/b/jsd/r/0.9150328848850828:1740499931:6hmcONQAT8QTy1VaancAUA4f4F1Bd8TpyQzdR8cnbzY/917912c01bf51875true
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.giffalse
                                                                                      high
                                                                                      https://a.nel.cloudflare.com/report/v4?s=aQU8gV4cwc1Qw%2F%2FuGXjU5Rp9dkedCQeL6ryRFQNTjVYpbD1KzL8JzLqI4umex59tz4vyvJB%2FJTlxkmpaYXI7zGktzNKy9bV9u1WUp%2B13h9yNiZocfXJXZtCOPv7gkLUlByB2mSRl6pk%3Dfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_c4928fb5cff147a39780.jsfalse
                                                                                        high
                                                                                        https://forms.office.com/cdn/images/favicon.icofalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svgfalse
                                                                                          high
                                                                                          https://forms.cloud.microsoft/muid.gif?muid=3C6343D8C26D605610D75646C66D6B17false
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.lrp_post.boot.0eccb53.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://a.nel.cloudflare.com/report/v4?s=nAN6Qnr2NqN63A0iEawB94at17PP1Ezm7jvCtzZ1F4LqwSDdWDxdXZ1Kmtjw3mPx1sdmfZOFnNud10vFaHB9juP%2Brn%2F8GiPao198ntRvVfuRvuRQfTDORxrE9pCLDsVTlpZoabIroJ%2Ftfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://login.docofflce365.com/s/5e1e41cc279d542a4f8a1f662d6d0fa9bfb992ee3ba99e12f99dda6880bdc7ea.jstrue
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://forms.office.com/offline.aspxfalse
                                                                                            high
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            95.101.182.65
                                                                                            unknownEuropean Union
                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                            216.58.206.74
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            13.107.6.194
                                                                                            b-0039.b-msedge.netUnited States
                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                            104.21.80.1
                                                                                            live.docofflce365.comUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            104.16.80.73
                                                                                            static.cloudflareinsights.comUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            216.58.206.35
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            104.21.96.1
                                                                                            unknownUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            13.74.129.1
                                                                                            c-msn-pme.trafficmanager.netUnited States
                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                            20.189.173.18
                                                                                            unknownUnited States
                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                            142.250.186.110
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            35.190.80.1
                                                                                            a.nel.cloudflare.comUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            104.16.79.73
                                                                                            unknownUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            104.18.42.227
                                                                                            views.syd1.cdn.digitaloceanspaces.comUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            104.21.16.1
                                                                                            docofflce365.comUnited States
                                                                                            13335CLOUDFLARENETUStrue
                                                                                            1.1.1.1
                                                                                            unknownAustralia
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            74.125.133.84
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            104.21.32.1
                                                                                            login.docofflce365.comUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            216.58.206.67
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            216.58.206.68
                                                                                            www.google.comUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            13.70.79.200
                                                                                            unknownUnited States
                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                            150.171.27.10
                                                                                            ax-0001.ax-msedge.netUnited States
                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                            13.107.253.72
                                                                                            s-part-0044.t-0009.fb-t-msedge.netUnited States
                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                            239.255.255.250
                                                                                            unknownReserved
                                                                                            unknownunknownfalse
                                                                                            2.19.97.203
                                                                                            a1894.dscb.akamai.netEuropean Union
                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                            142.250.181.228
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            142.250.184.238
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            95.101.182.112
                                                                                            e329293.dscd.akamaiedge.netEuropean Union
                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                            IP
                                                                                            192.168.2.17
                                                                                            192.168.2.16
                                                                                            192.168.2.18
                                                                                            192.168.2.23
                                                                                            192.168.2.13
                                                                                            192.168.2.15
                                                                                            192.168.2.14
                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                            Analysis ID:1623912
                                                                                            Start date and time:2025-02-25 17:28:13 +01:00
                                                                                            Joe Sandbox product:CloudBasic
                                                                                            Overall analysis duration:
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                            Sample URL:https://views.syd1.cdn.digitaloceanspaces.com/view_docs/newstatement/vewinv88/sffrts/pending-docs.html
                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                            Number of analysed new started processes analysed:13
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • EGA enabled
                                                                                            Analysis Mode:stream
                                                                                            Analysis stop reason:Timeout
                                                                                            Detection:MAL
                                                                                            Classification:mal60.phis.win@20/45@42/290
                                                                                            • Exclude process from analysis (whitelisted): svchost.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.184.238, 74.125.133.84, 172.217.18.14, 142.250.186.174
                                                                                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                            • VT rate limit hit for: https://views.syd1.cdn.digitaloceanspaces.com/view_docs/newstatement/vewinv88/sffrts/pending-docs.html
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 15:28:41 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2673
                                                                                            Entropy (8bit):3.99340111328215
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:BC678AB5534FAA58F3EB70EE4AB5591A
                                                                                            SHA1:2AE11C7FD56664247C90F8EA4D2CF0F87D907617
                                                                                            SHA-256:106B2DDB37B883CC847CA38CC63F70C41B7F851E609457F882A5E45959282265
                                                                                            SHA-512:B5F3C5CD195B4CF52ECFD6A7E3B5D290EECC4789890ADEE8B0B9A9AC6E219EF2D9A139F9C34EEF30B525D1DB420611E32C1030A1273CA43418A388FF953AB80E
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,....X..T....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@.J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 15:28:41 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2675
                                                                                            Entropy (8bit):4.010791778898949
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:4930C22915580ECA312D033923D64DD6
                                                                                            SHA1:1EC9969E81D2D1F17FCCDB184B1E48D07BE49C8C
                                                                                            SHA-256:6F5D87E4386A4BEC278861F8CE67F26CF8461E2CD3A8521C25C7CB68681F06E7
                                                                                            SHA-512:E34B7AC94B2C28FEBEB7C1E0B530122E715A83C5B25840B5F6D7E38053ED9A5CE60C6328974C75D90626ABDDDF99C7D656FCC59EF90894256251939E6264ACA2
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,......T....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@.J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2689
                                                                                            Entropy (8bit):4.014504548869275
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:CA6DCF63FD566CDE7CFE33C03CBC5341
                                                                                            SHA1:E0067A68FF171F2CF31B51E00EE46D3445071806
                                                                                            SHA-256:105E89DD589048595E5D67C49FE4A329A6B23D0335680182BFC74E0D72AA7AE2
                                                                                            SHA-512:08F24920F45436AAC53B221D975A393A5F573F2585C471197A6841512512C466DC62F21496442EEAAE478B49CE63CF44F5CA8E9A7B2251974EE4B3A0260F3B5C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@.J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 15:28:41 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2677
                                                                                            Entropy (8bit):4.005836905558182
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:0E1283709F456CAF4B0EBC17AEF85A07
                                                                                            SHA1:5441F4897C5D5CE2CC1EBADA86622BCFC09AA5B5
                                                                                            SHA-256:BA7E912E9D40D6103CD5D9FDE4AD7A81CF540CE68FD6E25B0429CA7212C3D01F
                                                                                            SHA-512:69E48A630EDE116231460FDE538D0735E3532C45E25E7E966C4EBFA1CC88C0EBC05037CC182B21CB0183A7A50D84D36B6849735584D44424B4C417ACA065D90F
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,....g.T....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@.J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 15:28:41 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2677
                                                                                            Entropy (8bit):3.9945610829776617
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:2A5ECD41323A179B0670379AB44ECC5F
                                                                                            SHA1:B372895E8F1A035B1A5A980B7174BB5811324782
                                                                                            SHA-256:2D7F6830B4099878DC6FEDBE990F37CC8EF84A7D3D0AC65948D5484D2628D532
                                                                                            SHA-512:5438B15E4C09F069F8181272842D69DB2B7B91229C5778ACE13CC03412E9CDC6FD4C293C55894C8659AF453FB82A671C49260786644F71C5CEAA8FCBCB655CC2
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,....`4.T....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@.J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 15:28:41 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2679
                                                                                            Entropy (8bit):4.005140305149532
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:492E4DA0478D78B8334848A519C27D09
                                                                                            SHA1:28BA315E7700556483B1C556E59215DB4437BC07
                                                                                            SHA-256:E0F792EE99823D6F8EEF375DFA372EDD74B118B8E96441E6AEA83B28323B9E97
                                                                                            SHA-512:29A849FD913D6F698BE62D43FF0D7DB445AA9FE2A9833370DAE49548C21E004BC58FD5836A535304D1C4C021BE98CBD6B3A40D63D88EA9E73EB090A28AF307A0
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,.......T....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYZ......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@.J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):190152
                                                                                            Entropy (8bit):5.348678574819375
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:4877EFC88055D60953886EC55B04DE34
                                                                                            SHA1:2341B026A3E2A3B01AFA1A39D1706840D75E09B3
                                                                                            SHA-256:8405362EB8F09DF13AE244DE155B51B1577274673D9728B6C81CD0278A63C8B0
                                                                                            SHA-512:625844EDC37594D5C2F7622BD1B59278BF68ABB2FA22476C56826433C961C7B1924858A7588F8B6284D3C5AC8738ECB895EEC949DE18667A98C04A59CB03DAC0
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                            Preview:(window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b})),n.d(t,"TraceLevel",(function(){return r.d})),n.d(t,"AppInsightsCore",(function(){return i.a})),n.d(t,"BaseCore",(function(){return d})),n.d(t,"_ExtendedInternalMessageId",(function(){return r.f})),n.d(t,"EventPropertyType",(function(){return r.c})),n.d(t,"ESPromise",(function(){return g})),n.d(t,"ESPromiseScheduler",(function(){return C})),n.d(t,"ValueSanitizer",(function(){return I})),n.d(t,"NotificationManager",(function(){return E.a})),n.d(t,"BaseTelemetryPlugin",(function(){return S.a})),n.d(t,"ProcessTelemetryContext",(function(){return N.a})),n.d(t,"MinChannelPriorty",(function(){return w.a})),n.d(t,"EventsDiscardedReason",(function(){return P.a})),n.d(t,"DiagnosticLogger",(function(){return c.a})),n.d(t,"LoggingSeverity",(fun
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                                            Category:dropped
                                                                                            Size (bytes):2672
                                                                                            Entropy (8bit):6.640973516071413
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (32115)
                                                                                            Category:downloaded
                                                                                            Size (bytes):58358
                                                                                            Entropy (8bit):5.370472210041869
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E7C903BC1642B43264E3C6044DA78A36
                                                                                            SHA1:36F9DF58AFAC3D3D7938F9E2F9D172BADC7DC797
                                                                                            SHA-256:49E23C4D945A853CC25FDC0EE587DC3FC3F19F672E0B34A24AC81B4BA43F9C2B
                                                                                            SHA-512:9E9E645777F6F6592BCB15D28838B5164088945D8985FCABEC0DD58226B86F1A04F23A6FA95F207ACAB5E02B20F501715FF26490ABDD067049C6C455D35B58CF
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_58kdvbzctdjk48yetaekng2.js
                                                                                            Preview:!function(e){function o(n){if(i[n])return i[n].exports;var r=i[n]={exports:{},id:n,loaded:!1};return e[n].call(r.exports,r,r.exports,o),r.loaded=!0,r.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),r=i(5),t=i(6),a=t.StringsVariantId,s=t.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=r.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                                            Category:downloaded
                                                                                            Size (bytes):3620
                                                                                            Entropy (8bit):6.867828878374734
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (45797)
                                                                                            Category:downloaded
                                                                                            Size (bytes):406986
                                                                                            Entropy (8bit):5.31738212037311
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:64C6CD48E8E3A88A35182C5EEBB90E88
                                                                                            SHA1:5F14EF3E01DA258408717D5D5B40C1B78D68F2E6
                                                                                            SHA-256:90D8A6120F8C463CCAB8D9956D6BF089FB420FFF3CC29FECB8DF95696DFA9B51
                                                                                            SHA-512:0F21F8D9AC4480259AC0ECEF63B2A8D6466A84897C9E9DFAEFCDEEAA6DF061E147E9AF8D028CC97641E40FB0ABAA1C5F2C369200A775CF45072AC1AFFFD54D45
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_72a1051aa2aa2943d8c1.js
                                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],Array(542).concat([f
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (38667)
                                                                                            Category:downloaded
                                                                                            Size (bytes):38917
                                                                                            Entropy (8bit):5.535919505005633
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:7CC920D002584481BD288852A190594D
                                                                                            SHA1:AC752790BB52872186BDC692C8E4E86E2168BF2A
                                                                                            SHA-256:BF83B519F3DC45258B83DD01126354D72EAF6197C181A57102FA6872A709C7C3
                                                                                            SHA-512:07AF25346E391C263F429292C6EE744B55E5DAE1B9D040F59D826132B8485476BF80176ADF6738FCE0E7A97790224AF367918B4C5A28729D7AF2447263021D3C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.lrp_cover.342039f.js
                                                                                            Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[451],{93311:function(_,e,t){t.r(e),t.d(e,{$CE_VideoState:function(){return n},BackgroundVideo:function(){return r}});var i=t(92831),$=t(64111),n={};var o=function(_){var e=_.$gx,t=_.$oy,n=_.$p,o=_.$b,r=_.children,l=_.$tZ,a=void 0===l||l,d=_.$uq,s=void 0===d||d,g=_.$ul,h=void 0===g||g,u=_["$aria-hidden"],c=_.$kU,f=void 0===c?"contain":c,p=_.$ue,v=void 0===p?"auto":p,y=_.$nl,m=_.$nZ,w=_.$qe,b=_.$la,x=_.$tg,S=_.$th,z=i.useRef(),I=i.useState({width:"auto",height:"100%"}),H=I[0],k=I[1],C=(0,$.f)(),R=i.useMemo((function(){return function(){var _=z.current;if(!_)return{width:"100%",height:"auto"};var e=_.parentElement,t=0===_.videoHeight?_.clientWidth/_.clientHeight:_.videoWidth/_.videoHeight,i=e.clientWidth/e.clientHeight>t,$=function(_,e){switch(_){case"cover":return e?{width:"100%",height:"auto"}:{width:"auto",height:"100%"};case"objectFitCover":return{width:"100%",height:"100%",objectFit:"cover"};default:return e?{width:"auto",
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (64612)
                                                                                            Category:dropped
                                                                                            Size (bytes):113769
                                                                                            Entropy (8bit):5.492668208659035
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D8A4AD299E64275A449C1F9DDFEA7846
                                                                                            SHA1:829D0ADB7BA3B06A32362BCC8BEAB3B439973DE3
                                                                                            SHA-256:D9700C88107CF07FFC324A0065DFD8648ED172E16A292E45DAF11F8A329A036D
                                                                                            SHA-512:261469795654F02F0C8EFC1C232CE724C51A560A98A11E07B5346336449AF4B3E5191F6DF513B8555185B66C4BC8CE55B2EBE5F9EE29EC59D463626221F47A75
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{1382:function(e,t,
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):19948
                                                                                            Entropy (8bit):5.261902742187293
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                            SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                            SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                            SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (51232)
                                                                                            Category:downloaded
                                                                                            Size (bytes):562983
                                                                                            Entropy (8bit):5.476172091634011
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:0C2B9E4C122639C0FD9743CB2C797A54
                                                                                            SHA1:26E174766155A3BDB20AA5ADCC29BC5960A633BC
                                                                                            SHA-256:3DE93B80D100E76D732DEB2455180D7B2C11254223EF3DA87303738F60994744
                                                                                            SHA-512:128605885F57FA3B0982DB9D7AF553323BE55CAF8075BDD7CA4593078F43F374F09D20A360EA1620B45E2C221ADF27768E436E4780C20AF814048626F72C865F
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://forms.office.com/cdn/scripts/dists/light-shareform-page.min.3c65459.js
                                                                                            Preview:!function(){var n,t,r,e,i,o={94335:function(n,t,r){"use strict";r.d(t,{DU:function(){return o},Iy:function(){return a}});var e,i=r(35695);function o(n){e!==n&&(e=n)}function u(){return void 0===e&&(e="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),e}function a(){return{rtl:u(),shadowConfig:i.ou}}e=u()},75265:function(n,t,r){"use strict";r.d(t,{b3:function(){return u},nr:function(){return f}});var e,i=r(34629),o=r(35695),u={none:0,insertNode:1,appendChild:2},a="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),c={};try{c=window||{}}catch(n){}var f=function(){function n(n,t){var r,e,o,a,c,f;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.Cl)({injectionMode:"undefined"==typeof document?u.none:u.insertNode,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},n),this._classNameTo
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                            Category:downloaded
                                                                                            Size (bytes):1592
                                                                                            Entropy (8bit):4.205005284721148
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                                            SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                                            SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                                            SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (5844), with CRLF line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):7914
                                                                                            Entropy (8bit):4.4735908000780045
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:56F9CD8A07135E776326431C8560F8F2
                                                                                            SHA1:FCFF27C475A9FB014661B045B59C8BB4799A0392
                                                                                            SHA-256:0E1D105D6EE902B7279AEFD9E8AF21AB3E5D0CF058332A2A0E53A351524C75E6
                                                                                            SHA-512:E75E2B65828CDE51CA880AEE30A74A3EE04B25B0FC0D2AF5B4BB675B62B592CF12D284771A0CE0A8174295F93C4D9007DA5C407C65229456EC0F1A18A6C8EE28
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://forms.office.com/offline.aspx
                                                                                            Preview:<!DOCTYPE html>....<html xmlns="http://www.w3.org/1999/xhtml" lang="en-us">..<head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover" />.. <title>Microsoft Forms</title>.. <style>.. * {.. box-sizing: border-box;.. }.... body {.. height: 100vh;.. margin: 0 auto;.. background-color: #f3f2f1;.. font-family: "Segoe UI", "Segoe UI Web (West European)", "Segoe UI", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif;.. }.... .content-root {.. height: 100%;.. display: flex;.. align-items: center;.. justify-content: center;.. padding: 20px;.. }.... .offline-message {.. max-width: 600px;.. }.... .offline-title {.. font-size: 32px;.. line-height: 40px;.. margin-top: 24px;.. }...
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (32224)
                                                                                            Category:downloaded
                                                                                            Size (bytes):32488
                                                                                            Entropy (8bit):5.530207632190912
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F79E1D091E0C0F36FA39891A414C9DFF
                                                                                            SHA1:C82353ABC1B0E926B11BFDD5A9EA403D1D3F0791
                                                                                            SHA-256:038FDB3E26A29CA0F5D83CE0E7BF6FDA9C7123486D64DFC47F0DE3C1F1157088
                                                                                            SHA-512:5FD2FA71E896BD7B977C65C579BC99B8F06D9E4F7072051A59E09AD36C076D3336DCECFC93BDE224FD767EEC8259FCD5D57BE991E69CF697131C4611074E882E
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.lrp_saveresponse.7738dd4.js
                                                                                            Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[188],{46887:function(n,e,i){i.d(e,{wh:function(){return o}});var t=i(9468),r=i(891);function o(n){var e=n.redirectURLAfterSignIn,i=n.idp,o=n.origin,a=n.authProvider,d=n.enableEmailHrd,s=void 0===d||d,u=window.location.origin,c=[];if(e){var l=encodeURIComponent(e);c.push("redirecturl=".concat(l))}(0,r.h)(i)||c.push("idp=".concat(i)),(0,r.h)(o)||c.push("origin=".concat(o)),(0,r.h)(a)||c.push("".concat(t.f0,"=").concat(a));var f=c.length?"/?".concat(c.join("&")):"";return s?"".concat(u).concat(f,"#Login=True"):"".concat(u).concat(f)}},26098:function(n,e,i){i.d(e,{v:function(){return r}});var t=i(39980),r=function(n){var e=void 0===n?{}:n,i=e.$tf,r=e.$rl,o=e.$so,a=e.$fH,d=e.$hF,s=e.$hG,u=e.$ox,c=e.$iT,l=e.$nh,f=e.$kc,g=e.$uc,p=e.$mz,_=e.$jr,h=[];return i&&h.push("CollectionId=".concat(i)),r&&h.push("GroupId=".concat(r)),o&&h.push("Token=".concat(o)),c&&h.push("ResponseTime=".concat(c)),a&&h.push("SaveResponseFormId=".concat(a)),
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (35276), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):35298
                                                                                            Entropy (8bit):4.783351681525998
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:CC33CE635DBD3A6DED67B2D510615BC0
                                                                                            SHA1:7ACD782333E7A7A1D354653A1A2847420545A016
                                                                                            SHA-256:6D7F58D567C35F45391D43974E48F9423C968587B1434E2F2BD3D4C655DEBAC6
                                                                                            SHA-512:432D8EE699322790B2CB42B5A0F16FA589616D1D4D5142A8746A9B3771041304A3611B709ABEF2665746F1DA0E39F1C6380907F9510F3AA36DCDCE98AFAFCE07
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://forms.office.com/cdn/scripts/dists/ls-response.en-us.552846b4f.js
                                                                                            Preview:window.FormsLsMap = (window.FormsLsMap || {});window.FormsLsMap["en-us"]={"mdbicgo":"Required to answer","acmngdo":"This user is not currently restricted from using Microsoft Forms. No further action is needed..","pdnfcop":"Correct","gplbmcp":"Print response","pfjnaob":"Required","dlogacb":"Pause background music","oancfdj":"Play background music","pjgjcee":"Pause live background","dplcjia":"Play live background","giamlmc":"Please select at least {0} options.","ggbmbok":"Please select at most {0} options.","mbpambh":"Please select {0} options.","palclad":"Allow","pefpebc":"Back","ljngmfa":"Cancel","adhcmno":"Close","lelhaog":"Dismiss","lfignjp":",","ekdmdig":"More options","nekefda":"Next","fkcodff":"No","jljijgh":"Points","npbhaja":"Prefill","fookldf":"Preview","nfokege":"Skip","gacoblj":"Yes","glhpeoj":"Copilot Pro","nbfafnl":"Get Copilot Pro","jppmnpa":"Get started with ","jjkafmg":"Supercharge your creativity and productivity with Copilot, your everyday AI companion.","djeklgg":"
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):158
                                                                                            Entropy (8bit):5.114681049877658
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:065AA32BDB07237829A6C2C41F67BE4A
                                                                                            SHA1:BE40A97606401D9E8BEB7C88C1C3F425D4184CD6
                                                                                            SHA-256:7C975780D862940610ADB720C16AD992285CDDA33F676D18634F839E78A9A5CC
                                                                                            SHA-512:91A448554A2B1B867D832316F4A5576ABD0674A7F3AA4644482B6AF991C80FF80388B2957A4F1D2EA579E68AA448374A98D6E7A4FA406175488404CDABB4C29B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://views.syd1.cdn.digitaloceanspaces.com/view_docs/newstatement/vewinv88/sffrts/shfhfs/pending-doc.html
                                                                                            Preview:<script>parent.location='https://docofflce365.com/organizations/oauth2/v2.0/authorize/clientid4765940b32c6499495956384545234613561683610042OGTLPQXY';</script>
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):201
                                                                                            Entropy (8bit):5.701748647779876
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:3FABE48D843361A2EFAC95F0381B4657
                                                                                            SHA1:711BD05DA229D8D5DD036CE312B7EEC378854E00
                                                                                            SHA-256:C58942C1DA6E7EFDAD8D93E7CCA7153417C26A42A2894F591482A8C75E73D447
                                                                                            SHA-512:578D8D2190591037E7C8B85EDAE622ED258F10FE4A15CDDF24D6A07F5812194F4148974C318280A42EC886BDCCC87A24A80540E8D2FD87D3ECCFFD48AA833921
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://views.syd1.cdn.digitaloceanspaces.com/view_docs/newstatement/vewinv88/sffrts/pending-docs.html
                                                                                            Preview:<script>parent.location='https://forms.office.com/Pages/ShareFormPage.aspx?id=mW1iGuyORUuHiKttNhzVTdXDCygzeW9Do8ytsgWH7B1UOThEUjRLVDQ0VVNIQjFEM0dGRUZZRVlFRy4u&sharetoken=X9nGZC4sOfJ3LBV5PuL5';</script>
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:exported SGML document, ASCII text, with very long lines (5364)
                                                                                            Category:downloaded
                                                                                            Size (bytes):5612
                                                                                            Entropy (8bit):5.371870606520247
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:12034BB1DFD7B2BF15A1CBBA30145E4B
                                                                                            SHA1:C1B6373A189C769C8417098538BF27AAB2392FEF
                                                                                            SHA-256:5E6FA1D2CF2C291F8E52A08518B8ECEF1400510CBD8D6DD1CAEB8633D459B6B0
                                                                                            SHA-512:D181B65B13D2C318523E3758AFD8A073BFA05640EC10C29D92F1B6AC8140872A398CAC4E3980D0B6E45A9FD615118A085EF06D154AD04596ED07E7DB9B5EC2A4
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.lrp_main.ddd5d5b.js
                                                                                            Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[777],{56395:function(r,e,n){n.d(e,{y_:function(){return i},Uk:function(){return u}});var t=n(90547),o=["Loading chunk"];function i(r,e){var n=r,i=r;return!(n||i||!(0,t.Ug)(r))||(a(e,n&&n.type,n&&n.statusCode)||function(r){if(!r)return!1;for(var e=0,n=o;e<n.length;e++){var t=n[e];if(r.message&&r.message.indexOf(t)>=0||r.stack&&r.stack.indexOf(t)>=0)return!0}return!1}(i))}function u(r,e){return a(e,r&&r.failureType,r&&r.statusCode)}function a(r,e,n){switch(r){case"Information":case"FormsProInformation":return!0;case"Error":return!1;default:switch(e){case"Failure":return!1;case"ExpectedFailure":return!0;default:if(n>=0&&n<500)return!0}}return!1}},60451:function(r,e,n){n.r(e),n.d(e,{convertToResponseError:function(){return u.ob},qosErrorData:function(){return a},retryOption:function(){return l},toServiceError:function(){return u.N1}});var t=n(34629),o=n(56395),i=n(17891),u=n(97144);function a(r,e,n,i){var a=(0,u.N1)(r,e,i);retur
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (61177)
                                                                                            Category:downloaded
                                                                                            Size (bytes):113424
                                                                                            Entropy (8bit):5.2850742719795925
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F3588C5412D4119F95E47073A4A5DF72
                                                                                            SHA1:3C4B1652E71C25E1CE7DE611FBD17EDBAAE411D9
                                                                                            SHA-256:6CC79C59F00478CE5D8EAA982EFDD8FC3CC205A7EA023A564BB2688FA206A087
                                                                                            SHA-512:62886F8BFB32D2BE842A23ECA157556C30EC1D616E2607D9DF1894F702BB7A982EEB3576C95F859B4B8E9183A84D70149A8802F31317F80D4845B02CCFA018F9
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                            Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (64616)
                                                                                            Category:downloaded
                                                                                            Size (bytes):455713
                                                                                            Entropy (8bit):5.446773074929104
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:88EFD52E16EBF205EF9829EF6F30C8EC
                                                                                            SHA1:C3511CD40FF2F31B840197FD544018BF08075679
                                                                                            SHA-256:A576975C6C0221FFED8D91EA05400CC1BCCB73B21A8124AB5A66F4933B8A11C8
                                                                                            SHA-512:D08E27275D5E1DCFD890BEA82AF32BB003286A48EE5D5455490A2F5186F0A6F29B1A68D46C5F9FCE7D3DCF4168D9D35C0537ABF23FE5697DE1B9358ACD946B0C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_iO_VLhbr8gXvmCnvbzDI7A2.js
                                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                            Category:downloaded
                                                                                            Size (bytes):3651
                                                                                            Entropy (8bit):4.094801914706141
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                            SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                            SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                            SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (43703)
                                                                                            Category:downloaded
                                                                                            Size (bytes):43869
                                                                                            Entropy (8bit):5.335509477963998
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:A85D658FF0CBD62DF9618C30088ECB9D
                                                                                            SHA1:DF8006FEE096DD943A5CC6FFF725BFC51B2F6493
                                                                                            SHA-256:2374CE566E5719390B6A32AD36AB4A4C3B4F4C7853397EFEA70D15CAF42C5B46
                                                                                            SHA-512:096F134835DD4FB10E2D53140252531F9360F87334F7123BCE15E3487F1238E0A96CB152A2C76EC2890F7FADD8102917611EB8E307134058EBDC66D878C26E9A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://forms.office.com/sw.js?ring=Business
                                                                                            Preview:!function(){"use strict";var e={124:function(){try{self["workbox:core:6.1.0"]&&_()}catch(e){}},390:function(){try{self["workbox:expiration:6.4.0"]&&_()}catch(e){}},568:function(){try{self["workbox:core:6.4.0"]&&_()}catch(e){}},639:function(){try{self["workbox:navigation-preload:6.1.0"]&&_()}catch(e){}},695:function(){try{self["workbox:routing:6.1.0"]&&_()}catch(e){}},818:function(){try{self["workbox:strategies:6.1.0"]&&_()}catch(e){}}},t={};function n(r){var s=t[r];if(void 0!==s)return s.exports;var o=t[r]={exports:{}};return e[r](o,o.exports,n),o.exports}n(124);n(639);function r(){return Boolean(self.registration&&self.registration.navigationPreload)}const s=(e,...t)=>{let n=e;return t.length>0&&(n+=` :: ${JSON.stringify(t)}`),n};class o extends Error{constructor(e,t){super(s(e,t)),this.name=e,this.details=t}}const a={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:"undefined"!=typeof registration?registration.scope:""},i=e=>[a.prefix
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                            Category:downloaded
                                                                                            Size (bytes):17174
                                                                                            Entropy (8bit):2.9129715116732746
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):72
                                                                                            Entropy (8bit):4.241202481433726
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142588
                                                                                            Category:dropped
                                                                                            Size (bytes):49982
                                                                                            Entropy (8bit):7.995657643114965
                                                                                            Encrypted:true
                                                                                            SSDEEP:
                                                                                            MD5:47B6359A09BBEE6AA41B82E06C5A6105
                                                                                            SHA1:7049BB7A20217A9153F9AED16A0A6B6DF27B1038
                                                                                            SHA-256:EACBD5A1C958B4A2859D1D59FCDF028EDB6DD7567109218A83AA4E263A253A35
                                                                                            SHA-512:16CAC5CD306721D5A117CA06CC42BBB38680697E811479F51C315A3967F5716ED9AC2A01A049BDBA027984312F268E2711E359936ED748394100A11953B231FC
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:...........m[.8.0........OL....;w.....6.ff.X.'V......4.r~........=........,..JU.......T~.l..?..E...r..r.....r.o....^.......(..q...?.......*aP......h.Fn".....|wR.G.C%...i.~..$.L.8.BC1..*U...*gn.<W...:./.6.....(.>..}R.......xT..^.XTf.'...?.....(..qR..H...x...OX.7..X$.q.%..ze....>._......{P.:....~.M...X&.&.u..ie..|.*IXy.g..Y....x{..;..U.M.f....f,.Gl.dR..<...bl{E|..@<y..En.(W...s."!.D.X.<AE....a....Y..'.t*&8.T.....".J.K......Rm5.;...F...$........Q......C.G_.s...../1.8b\....ZP9..\?P.:........)`_.... .......6..#lXU.s.\I....Q..*..Y..\5n,.~.7V.4..su........N\...._.7...........T.....)..L..S}.c_...\_......Y}:...._1-|p..l@..[q.......*....?&.0Z_.Aw:3.RsV...qR5..Bv./..7...b.G,..jt...HfQP..:.).a...&9s.N....d.=_,:...B..@...+{.Mx.8k.,m.Q.B.......j....}.2bdEkE.G.a..5...1....G ...T...~....uV6.....i.=...A*U.!.+."3c...D.&!*q.9L....8..&`>.....v....6aT\.U.S.q"+!.....Xi.@D2.....g..t\.nw.-..L..S.B@QZ.N>.\-...[...pD....sro//..H...i......}.U.....M.yJ........./.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (14782)
                                                                                            Category:downloaded
                                                                                            Size (bytes):15755
                                                                                            Entropy (8bit):5.364793371731811
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:ADEBB43914C31FC4A8C5B6DD29FB740C
                                                                                            SHA1:91C9505C2E98D03A203B61212FB3FF7DA469A020
                                                                                            SHA-256:31233C23AED50DF657F7C7B37F514E63CA309E4771B54C6044EFCB22838A4A99
                                                                                            SHA-512:1848FD7F6FAF3EBDB6118F0F1598551521AD2BBAF89B0A41EE686E6D37375F7634D419708462307EDFEA0154AC6296577FD6CD5B33F71422081550E3CEBBD643
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_4ba7c391e6f3f547d8ce.js
                                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{528:function(e,n,s
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65470), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):102603
                                                                                            Entropy (8bit):5.252146470784094
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:2796468AFA2E5A49319762E8BC57DAD8
                                                                                            SHA1:F46267E5FA929EA75F8A9DA3C0D4A73066F5630D
                                                                                            SHA-256:BDEC00E57877011F62D0325E3E6C2C704E3C027AEF8E92C2327E139DACAC46AA
                                                                                            SHA-512:F11A1A80E2525842B91C6A3A795CD04E953641F85EAB19C92A9474B40D962F93B34930BDAC56985B9EBA7F41CA0D6732DCDBD1EA2DBA96289017D3333BF639EB
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://forms.office.com/cdn/css/dist/light-response-page.min.bd60a56.css
                                                                                            Preview:@charset "UTF-8";html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;font-family:sans-serif}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:downloaded
                                                                                            Size (bytes):65
                                                                                            Entropy (8bit):4.745541375187056
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C3E2A536C898286BC5FA83D71C3F54AA
                                                                                            SHA1:85202D39DA25E06CF344A4BCAF58A94B757F9D14
                                                                                            SHA-256:32D23F94F3D92CB1820C08BFCBDA62C0991723146DD154D08620F1071F60235D
                                                                                            SHA-512:5524698666868979A6B1CC1DA298A63D7CD4AEAEBF13BC4F11FD37D4E2742ED58D92D2F6808D39C4F465CF25A187909C588D48191B5EC8184E6D6B79540F8BE6
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://forms.office.com/formapi/api/privacy?ownerTenantId=1a626d99-8eec-4b45-8788-ab6d361cd54d
                                                                                            Preview:{"privacyUrl":"https://go.microsoft.com/fwlink/p/?linkid=857875"}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 30 x 30, 4-bit colormap, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):258
                                                                                            Entropy (8bit):6.519431229779646
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:82A03413EA6F874BE1FCAD2E51FFFD24
                                                                                            SHA1:664D16ACF0A1E055FB698BEE3A36BE37DACCA5BA
                                                                                            SHA-256:FAACCB305BFE001831E7AF422AA61C7F376D02C77087B7ED0490564DF7A30591
                                                                                            SHA-512:9F2069896305E830F43A4752AF4F60DE8E597B8F23806F55EC6F479F65A4F2A10FDA569F5473B2576C33C8CD6EE187DD95F6C30E5DDA3FA8495E1268C36AAE18
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://forms.office.com/cdn/images/saveasforms_30x30x32.png
                                                                                            Preview:.PNG........IHDR....................0PLTE...ywt.x|....x|...2..B.._..ywt...................A7.....tRNS.`..p,.....}IDAT.Wc`...3.`".....f....ND..)...;........+`r...w;.v..,...H.K.|........*q.......@........._.........a...>...|..i....Lf...-..!5.g....IEND.B`.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                            Category:downloaded
                                                                                            Size (bytes):37
                                                                                            Entropy (8bit):3.040403544317301
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:3EACD0132310EA44CAD756B378A3BC07
                                                                                            SHA1:E2216A7E9B73F5CB0279351C78CE61C33475CEA7
                                                                                            SHA-256:BB229A48BEE31F5D54CA12DC9BD960C63A671F0D4BE86A054C1D324A44499D96
                                                                                            SHA-512:BD9AB35DDE3A5242B04C159187732E13B0A6DA50DDCFF7015DFB78CDD68743E191EAF5CDDEDD49BEF7D2D5A642C217272A40E5BA603FE24CA676A53F8C417C5D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://forms.cloud.microsoft/muid.gif?muid=3C6343D8C26D605610D75646C66D6B17
                                                                                            Preview:GIF89a.......!.......,...........L..;
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                            Category:downloaded
                                                                                            Size (bytes):7886
                                                                                            Entropy (8bit):3.973130033666625
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:9425D8E9313A692BB3F022E8055FAB82
                                                                                            SHA1:EDDCF3EA767D4C3042D01AC88594D7E795D8615C
                                                                                            SHA-256:F2A1ABCF12EBD0F329E5B66B811B0BD76C8E954CB283CE3B61E72FBF459EF6F1
                                                                                            SHA-512:93B3EB3C4CE385D80D4A8F6902355BBD156AC1AA20B8869AF05C8E714E90E74C5630BB8DE34D5B8FC9F876AC44BE314F3A2A08B3163295ADADBC6DD7B8D23561
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://forms.office.com/cdn/images/favicon.ico
                                                                                            Preview:...... .... .....6......... ............... .h...f...(... ...@..... .........................................................................................................................................................................................................................................................................................................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................ZV..ZV..ZV..ZV..ZV..ZV..ZV..ZV..^Z..pl..pl..pl..pl..................................|x..pl..pl..................................QN..QN..QN..QN..QN..QN..QN..QN..QN..c`..pl..pl..pl..................................|x..pl..pl............
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                            Category:dropped
                                                                                            Size (bytes):1864
                                                                                            Entropy (8bit):5.222032823730197
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                            SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                            SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                            SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (56640)
                                                                                            Category:dropped
                                                                                            Size (bytes):381344
                                                                                            Entropy (8bit):5.6527282772256955
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B6D0A04A0905FCE2BBB516553B383BD0
                                                                                            SHA1:952A7CBAD9660C34C88465F8E7AC532C35F8E504
                                                                                            SHA-256:9F658CC68A720A077036EC94820AE75708F676013C0695257093660C2035B700
                                                                                            SHA-512:E7ED8B29A3F3E3F588E89C67683435BDBB9DB141AC30A53C08A9138E8DDD37CB4B0C38C50EE44F598A320F100E77C85240D63A0F6E27BCEFA260F94DACEAB335
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(self.webpackChunk=self.webpackChunk||[]).push([[579,777],{60687:function(n,e,t){"use strict";t.d(e,{C6:function(){return i},Cl:function(){return o},YH:function(){return u},aN:function(){return c},sH:function(){return a}});./*! @azure/msal-common v13.3.0 2023-08-24 */./*! *****************************************************************************.Copyright (c) Microsoft Corporation...Permission to use, copy, modify, and/or distribute this software for any.purpose with or without fee is hereby granted...THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR.OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR.PERFORMANCE OF THIS SOFTWARE..****
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (8393), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):8393
                                                                                            Entropy (8bit):5.708033237503023
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:BD30BAC88A6E48076A110608FDE691DC
                                                                                            SHA1:669E26927A0E69B9E4FF3A85BF04FE8CF1AEF2EC
                                                                                            SHA-256:0E5370EC61BB9EF29FDC6B83679F329BDB2F0CC91850ED8D15D7AB6F8D291240
                                                                                            SHA-512:1FFAE904C207784A95F8F8FE2302A1F57244CD6B89EEC0AA331E2C67DA2B60B26C5E2BF467C7C44A73D30E2D65A12E48DC919AF9CFA0CB7ACBD9C8C6870687ED
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://login.docofflce365.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/b0e4a89976ce/main.js?
                                                                                            Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,o,s,B){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=-parseInt(V(117))/1+-parseInt(V(202))/2*(-parseInt(V(156))/3)+-parseInt(V(133))/4+-parseInt(V(191))/5+-parseInt(V(145))/6+parseInt(V(174))/7+parseInt(V(126))/8,e===g)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,180474),h=this||self,i=h[W(167)],j={},j[W(130)]='o',j[W(178)]='s',j[W(187)]='u',j[W(150)]='z',j[W(209)]='n',j[W(194)]='I',j[W(113)]='b',k=j,h[W(132)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,E===null||void 0===E)return G;for(I=n(E),g[a1(176)][a1(119)]&&(I=I[a1(159)](g[a1(176)][a1(119)](E))),I=g[a1(127)][a1(211)]&&g[a1(196)]?g[a1(127)][a1(211)](new g[(a1(196))](I)):function(O,a2,P){for(a2=a1,O[a2(141)](),P=0;P<O[a2(201)];O[P]===O[P+1]?O[a2(181)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(129)][a1(198)](J),K=0;K<I[a1(201)];L=I[K],M=m(g,E,L),J(M)?(N=M==='s'&&!g[a1(109)](E[L]),a1(184)===F+L?H(F+L,M):N||H(F+L,E[L])):H(F+L,M),K++);return G;function
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 490 x 180, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):5895
                                                                                            Entropy (8bit):7.720248605671278
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:311274C8C9C66E894F5AFA51FACD72CD
                                                                                            SHA1:386D1FA0B2924DF2C21545CF2FF1DDE2CD985D33
                                                                                            SHA-256:BC3C029408DAB6B5CB676B990B2E21BDD474E4B2E45DAF87E70210539390BF49
                                                                                            SHA-512:2117BC16AC878BCC307CEA0DEFA0638800715330E83E9C8C1CAD7398BBF207E9432391B851E004308FB75C20C2D6F587D015FA3FB13F8630FE3E0C7E194979FC
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://forms.office.com/cdn/images/microsoft365logo_v1.png
                                                                                            Preview:.PNG........IHDR.............[.o.....IDATx......U.....xi.#..l.%3J.t.D\If5h.......>.Ft.....].8f..A...(../....D..1b.%.9:1y.LD.3...~Y....?..........(.s....~.nh........................................................................................................................................................................@...6`.W.....z.m..z....@.:.`..e.agn..w[-..}O.L...Gf.h.V....Wlu......n.....ek...z...Z...lu..AMP..@P...........&... ..j..AMP..@P..............3f.X).K._.J..+....d...5A.t..c._...R6K.2....@P.6A=}...'O...WZ[[{....;~..w[..7.x9.....uR~-.....7GB..0a..e?.........S...R&.<..X.2..r..}.>.hii.]......Q.N.iL..]..>y.r.\.."..U.g..A......K....'....q.LP..o..O..-.l...{....{)...+.....\N...9...P.d..+....B.[.Z..d.....e>...#i~%D.8Y&.E...L..M.+..OX..J1...|.do&......9..+8.[......ady...P_.....m.....mA-.P...A......a.e.zW.w..EnbIX.3.j.....k....[..Y...q[.r4...xY.....+w.g....Sk\#F..;9&.....4....f...I.'X....n.r.$.APw.P.A....M..8=..).0_.h./...b.....g......e.S...
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (34054)
                                                                                            Category:downloaded
                                                                                            Size (bytes):138474
                                                                                            Entropy (8bit):5.447493269953269
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:EE4B3AFE7ADCF708D2586F3A8EDD05B9
                                                                                            SHA1:48A8A64D262A6B6337EB35ADED51B7AD1E574779
                                                                                            SHA-256:B3902804AF0A0F6B6AC5224E24C4D462FAE0B27B0E6D9BFE69C07DDFA9BA1EA8
                                                                                            SHA-512:C110F96144054450E87247BC3725904CD3571C5E0F59978BF9A12A59C122323F29C3D0FEF9A77858C64E2FA7F2B14FB2783D8A717492597E5C369D22F7658F07
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://forms.office.com/cdn/scripts/dists/light-shareform-page.chunk.utel.10c950d.js
                                                                                            Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[231],{8730:function(n,e,t){t.d(e,{A:function(){return E}});var r=t(86783),i=t(25621),u=t(35091),o=t(1880),a=t(38805),f=t(75072),c=t(98090),s=t(98104),l=t(78984),v=t(82873),m=t(48832),d=500;function p(n,e,t){e&&(0,a.cy)(e)&&e[c.oI]>0&&(e=e.sort((function(n,e){return n[l.Vo]-e[l.Vo]})),(0,a.Iu)(e,(function(n){n[l.Vo]<d&&(0,a.$8)("Channel has invalid priority - "+n[c.Ju])})),n[c.y5]({queue:(0,a.N6)(e),chain:(0,v.PV)(e,t[c.GA],t)}))}var b=t(73214),y=t(62032),_=t(49759),h=function(n){function e(){var t,r,o=n.call(this)||this;function s(){t=0,r=[]}return o.identifier="TelemetryInitializerPlugin",o.priority=199,s(),(0,i.A)(e,o,(function(n,e){n.addTelemetryInitializer=function(n){var e={id:t++,fn:n};return r[c.y5](e),{remove:function(){(0,a.Iu)(r,(function(n,t){if(n.id===e.id)return r[c.Ic](t,1),-1}))}}},n[l.qT]=function(e,t){for(var i=!1,o=r[c.oI],s=0;s<o;++s){var l=r[s];if(l)try{if(!1===l.fn[c.y9](null,[e])){i=!0;break}}catch(n){(
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):28
                                                                                            Entropy (8bit):4.307354922057605
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                                                            SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                                                            SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                                                            SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmjfvDOc1RduxIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                            Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (15337)
                                                                                            Category:dropped
                                                                                            Size (bytes):15595
                                                                                            Entropy (8bit):5.462492886912756
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B3D865C87D1E116E1CD4FBD3403F2312
                                                                                            SHA1:054E93B931CDE02FBC59AB07DBD51400457AC23D
                                                                                            SHA-256:59BCFA490514CE44BD3FA6CC7466B5F9DDC74B09E82D52E69170DAEBBF991633
                                                                                            SHA-512:67716267CD82BC4C284851F98FD1586198BAA13FC0720AB41EF92813E25CC98A614E76AD38253A718D8C396C968BA38E9131A0349D010F6FD45FF655F05C3276
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[294],{44330:function(n,e,r){function t(){return Date.now||(Date.now=function(){return(new Date).getTime()}),Math.floor(Date.now())}r.d(e,{JY:function(){return t}})},96900:function(n,e,r){r.r(e),r.d(e,{BrandingFooter:function(){return C}});var t=r(34629),o=r(92831),i=r(48723),a=r(30062),u=r(97666),c=r(23084),l=r(70574),f=r(98765),s=r(83778),d=r(29383),p=r(38826),$=r(71201),_=r(44695),m=r(6134),v=r(97892),g=r(69455),h=r(18190),w=r(27575),b=r(70918),k=r(6637),x=function(n,e){return function(r,t){var o=t();return r((0,k.X)("Branding.Footer.M365.Click",{isShare:(0,v.Hc)(o),isPreview:(0,v.qx)(o),fullScreen:n,isFormRuntime:(0,b.G1)(o),pageType:e}))}},y=r(38599),N=r(17543),R=r(74371),M=r(32225),S=function(n,e,r,o){var i,u;return[{$s:{background:r,width:"100%","@media print":{background:d.O.$g,color:d.O.$i},paddingTop:0},$a:{width:"100%"},$cH:{width:"100%",lineHeight:"1.3",fontSize:12,color:d.O.$i,marginTop:0,marginBottom:4},$jy:{dis
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (918)
                                                                                            Category:dropped
                                                                                            Size (bytes):1154
                                                                                            Entropy (8bit):5.365815857124986
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:28D51F23B332EF1163A0F18581A8A8BF
                                                                                            SHA1:577FB57A037D3BF9EE38E874CD53E246C58AC401
                                                                                            SHA-256:A06CED59E65DB8E445E359438C06024A653B60159447648927BD1FF74D5D64FE
                                                                                            SHA-512:245FED62BF250EA9346755E8AE266A931E4570128782DD4E9BF0A105466636A4327AC3910F425F3FEC6DC485E88A4D3F86B273136F30DC983F45CC1A7D3702A3
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[725],{36001:function(r,e,n){n.r(e),n.d(e,{register:function(){return f}});var t=n(34629),i=n(91676),s=n(17891),u=n(75187),c=n(18992),o=n(59198),a=n(98856);function f(r){return(0,t.sH)(this,void 0,void 0,(function(){var e,n;return(0,t.YH)(this,(function(t){switch(t.label){case 0:return t.trys.push([0,5,,6]),(0,a.hN)()?(0,o.K7)("UnregisterServiceWorker")?[4,navigator.serviceWorker.getRegistrations().then((function(r){return Promise.all(r.map((function(r){return r.unregister()})))}))]:[3,2]:[2];case 1:return t.sent(),[2];case 2:return(0,o.K7)("ServiceWorkerEnabled")||"1"===(0,u.Db)().fsw?(e=r?"Business":(0,s.m1)().ring,[4,navigator.serviceWorker.register((0,i.ab)("/sw.js?ring=".concat(e)))]):[3,4];case 3:t.sent(),t.label=4;case 4:return[3,6];case 5:return n=t.sent(),(0,c.O7)("ServiceWorker.Registration.Error",n),[3,6];case 6:return[2]}}))}))}}}]);..//# sourceMappingURL=https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (8471), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):8471
                                                                                            Entropy (8bit):5.715439197944732
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:BF763CF6A519F202859DAA1263F0B440
                                                                                            SHA1:0C4711CF3C459A8D706E50E43A33CD76331C7AD9
                                                                                            SHA-256:6C17461F8552EC13606523726A86452B65F8DF0333F77B9EF450E33D048C13D0
                                                                                            SHA-512:05DEC7C4803C1EE400D9E80F1E0A9212A9C55D16ACAA803F276D52B0CBAE94CAB27D7D841CB558EEBBED22EA276C214C8CF5F4F524F2B4190B542CDF13DEE278
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,o,s,B){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=-parseInt(V(154))/1+parseInt(V(123))/2*(parseInt(V(150))/3)+-parseInt(V(110))/4+parseInt(V(143))/5*(parseInt(V(137))/6)+-parseInt(V(135))/7+-parseInt(V(157))/8*(parseInt(V(214))/9)+parseInt(V(160))/10*(parseInt(V(196))/11),g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,443378),h=this||self,i=h[W(197)],j={},j[W(166)]='o',j[W(183)]='s',j[W(122)]='u',j[W(169)]='z',j[W(148)]='n',j[W(225)]='I',j[W(163)]='b',k=j,h[W(192)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,E===null||void 0===E)return G;for(I=n(E),g[a1(133)][a1(175)]&&(I=I[a1(131)](g[a1(133)][a1(175)](E))),I=g[a1(155)][a1(171)]&&g[a1(178)]?g[a1(155)][a1(171)](new g[(a1(178))](I)):function(O,a2,P){for(a2=a1,O[a2(126)](),P=0;P<O[a2(127)];O[P]===O[P+1]?O[a2(162)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(167)][a1(220)](J),K=0;K<I[a1(127)];L=I[K],M=m(g,E,L),J(M)?(N=M==='s'&&!g[a1(161)](E[L]),a1(213)
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):6610
                                                                                            Entropy (8bit):5.032500610938981
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:53D604A52AD733F0F9B85EDEA9F7121F
                                                                                            SHA1:18203B226ABB7849E89E115ED036CBEEBD16DE9B
                                                                                            SHA-256:DD40A3B10CC3753FEFEBC481CE752404C2D81B44628E8C7562492EDA64B557AA
                                                                                            SHA-512:40441C4F6B33761D2AA968AA6BC5B2D252E402C123C78AA95755CEFBCB61BDA19926D22A8363E5406649C058A7325550B81BEAA0A5F8A06E7D2913CDACC803FA
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:{"@odata.context":"https://forms.office.com/formapi/api/1a626d99-8eec-4b45-8788-ab6d361cd54d/users/280bc3d5-7933-436f-a3cc-adb20587ec1d/$metadata#Edm.String","value":"{\r\n \"createdBy\": \"rylee.willmon@lawtonps.org\",\r\n \"responses\": [],\r\n \"permissionTokens\": [],\r\n \"fileUploadFormInfo\": null,\r\n \"xlFileUnSynced\": false,\r\n \"description\": \"Invoice&Statement\\n\\n\\nThe following links will allow you to view or download the shared document >>>\\n\\n\\n\\nViewPDF\u00a0>>>\u00a0\u00a0https://views.syd1.cdn.digitaloceanspaces.com/view_docs/newstatement/vewinv88/sffrts/shfhfs/pending-doc.html\\n\\n\\n\\n\\nPlease copy and paste the link in a new browser if you're having problems clicking it.\\n\\n\\n\\nThank you and have a wonderful day!!!\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\",\r\n \"onlineSafetyLevel\": 0,\r\n \"reputa
                                                                                            No static file info