Windows Analysis Report
Quote.docx

Overview

General Information

Sample Name: Quote.docx
Analysis ID: 612092
MD5: a9db621289520e80a617c7891c429b9d
SHA1: f29021a40143a82146e4e6ad489f5c07d1d3397e
SHA256: 06e0f6dac1e68b97b671c7e8f7a7e378d3ea2908d42fa119610902fd8a0e6fbc
Infos:

Detection

Score: 52
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Contains an external reference to another file
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Potential document exploit detected (unknown TCP traffic)
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
IP address seen in connection with other malware

Classification

Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: unknown HTTPS traffic detected: 23.211.4.86:443 -> 192.168.2.6:49771 version: TLS 1.2
Source: unknown HTTPS traffic detected: 3.221.148.222:443 -> 192.168.2.6:49774 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.82.209.183:443 -> 192.168.2.6:49775 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.82.209.183:443 -> 192.168.2.6:49776 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.6:49791 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.6:49817 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.112.193:443 -> 192.168.2.6:49818 version: TLS 1.2
Source: unknown HTTPS traffic detected: 91.198.174.208:443 -> 192.168.2.6:49819 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.6:49840 version: TLS 1.2
Source: unknown HTTPS traffic detected: 80.67.82.242:443 -> 192.168.2.6:49850 version: TLS 1.2
Source: unknown HTTPS traffic detected: 80.67.82.242:443 -> 192.168.2.6:49851 version: TLS 1.2
Source: unknown HTTPS traffic detected: 80.67.82.242:443 -> 192.168.2.6:49853 version: TLS 1.2
Source: unknown HTTPS traffic detected: 80.67.82.242:443 -> 192.168.2.6:49854 version: TLS 1.2
Source: unknown HTTPS traffic detected: 80.67.82.242:443 -> 192.168.2.6:49855 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.6:49856 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.6:49857 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.6:49858 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.6:49858 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.6:49859 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.6:49860 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.6:49861 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.6:49862 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.6:49863 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.6:49864 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.6:49865 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.6:49866 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.6:49869 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.112.88.60:443 -> 192.168.2.6:49871 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.6:49870 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.6:49875 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.6:49877 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.6:49884 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.6:49892 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.6:49894 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.6:49897 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.6:49901 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.6:49906 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.6:49908 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.6:49909 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.6:49911 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.6:49912 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.6:49913 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.6:49914 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.6:49915 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.6:49921 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.6:49945 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.6:49752 -> 23.211.6.115:443
Source: global traffic DNS query: name: oldmacdonald.had-a.phish.farm
Source: global traffic TCP traffic: 192.168.2.6:49752 -> 23.211.6.115:443
Source: winword.exe Memory has grown: Private usage: 0MB later: 65MB
Source: Joe Sandbox View JA3 fingerprint: bd0bf25947d4a37404f0424edf4db9ad
Source: Joe Sandbox View IP Address: 91.198.174.208 91.198.174.208
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.6.115
Source: angular.js.6.dr String found in binary or memory: http://angularjs.org
Source: angular.js.6.dr String found in binary or memory: http://errors.angularjs.org/1.6.4-local
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: mirroring_hangouts.js.6.dr String found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: mirroring_hangouts.js.6.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: mirroring_hangouts.js.6.dr String found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions
Source: mirroring_hangouts.js.6.dr String found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01
Source: 00c0d189-fcd6-4e57-954e-b4eaca2278ac.tmp.7.dr, manifest.json.6.dr, 544cf5d2-c38f-4f96-9a07-de1613ec13f4.tmp.7.dr String found in binary or memory: https://accounts.google.com
Source: craw_window.js.6.dr String found in binary or memory: https://accounts.google.com/MergeSession
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.aadrm.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.cortana.ai
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.office.net
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.onedrive.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 00c0d189-fcd6-4e57-954e-b4eaca2278ac.tmp.7.dr, manifest.json.6.dr, 544cf5d2-c38f-4f96-9a07-de1613ec13f4.tmp.7.dr String found in binary or memory: https://apis.google.com
Source: mirroring_common.js.6.dr String found in binary or memory: https://apis.google.com/js/client.js
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://augloop.office.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: mirroring_common.js.6.dr String found in binary or memory: https://castedumessaging-pa.googleapis.com/v1
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://cdn.entity.
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 00c0d189-fcd6-4e57-954e-b4eaca2278ac.tmp.7.dr, 544cf5d2-c38f-4f96-9a07-de1613ec13f4.tmp.7.dr String found in binary or memory: https://clients2.google.com
Source: mirroring_hangouts.js.6.dr, mirroring_cast_streaming.js.6.dr String found in binary or memory: https://clients2.google.com/cr/report
Source: manifest.json2.6.dr, manifest.json.6.dr, manifest.json1.6.dr String found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 00c0d189-fcd6-4e57-954e-b4eaca2278ac.tmp.7.dr, 544cf5d2-c38f-4f96-9a07-de1613ec13f4.tmp.7.dr String found in binary or memory: https://clients2.googleusercontent.com
Source: mirroring_hangouts.js.6.dr String found in binary or memory: https://clients6.google.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: manifest.json.6.dr String found in binary or memory: https://content.googleapis.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://cortana.ai
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://cortana.ai/api
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://cr.office.com
Source: mirroring_cast_streaming.js.6.dr, common.js.6.dr String found in binary or memory: https://crash.corp.google.com/samples?reportid=&q=
Source: mirroring_hangouts.js.6.dr String found in binary or memory: https://creativecommons.org/publicdomain/zero/1.0/.
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://dev.cortana.ai
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://directory.services.
Source: 00c0d189-fcd6-4e57-954e-b4eaca2278ac.tmp.7.dr, 544cf5d2-c38f-4f96-9a07-de1613ec13f4.tmp.7.dr, e140fe8e-b842-4181-9f64-d639520b1af2.tmp.7.dr, b096b452-6ab6-4b11-8f9e-a308168bafbb.tmp.7.dr String found in binary or memory: https://dns.google
Source: mirroring_common.js.6.dr String found in binary or memory: https://docs.google.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://edu-mathreco-prod.trafficmanager.net
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://edu-mathsolver-prod.trafficmanager.net
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: manifest.json.6.dr String found in binary or memory: https://feedback.googleusercontent.com
Source: 00c0d189-fcd6-4e57-954e-b4eaca2278ac.tmp.7.dr String found in binary or memory: https://fonts.googleapis.com
Source: manifest.json.6.dr String found in binary or memory: https://fonts.googleapis.com;
Source: 00c0d189-fcd6-4e57-954e-b4eaca2278ac.tmp.7.dr, 544cf5d2-c38f-4f96-9a07-de1613ec13f4.tmp.7.dr String found in binary or memory: https://fonts.gstatic.com
Source: manifest.json.6.dr String found in binary or memory: https://fonts.gstatic.com;
Source: angular.js.6.dr, material_css_min.css.6.dr String found in binary or memory: https://github.com/angular/material
Source: craw_background.js.6.dr, craw_window.js.6.dr String found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: mirroring_hangouts.js.6.dr String found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://graph.windows.net
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://graph.windows.net/
Source: mirroring_hangouts.js.6.dr String found in binary or memory: https://hangouts.clients6.google.com
Source: manifest.json.6.dr String found in binary or memory: https://hangouts.google.com/
Source: mirroring_hangouts.js.6.dr String found in binary or memory: https://hangouts.google.com/hangouts/_/logpref
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://invites.office.com/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://login.windows.local
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://management.azure.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://management.azure.com/
Source: mirroring_common.js.6.dr String found in binary or memory: https://meet.google.com
Source: mirroring_hangouts.js.6.dr String found in binary or memory: https://meetings.clients6.google.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://messaging.office.com/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://ncus.contentsync.
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: mirroring_common.js.6.dr String found in binary or memory: https://networktraversal.googleapis.com/v1alpha
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://officeapps.live.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 00c0d189-fcd6-4e57-954e-b4eaca2278ac.tmp.7.dr, 544cf5d2-c38f-4f96-9a07-de1613ec13f4.tmp.7.dr String found in binary or memory: https://ogs.google.com
Source: ~WRS{C42B29AC-F9F0-4A1F-826E-277D0B64628F}.tmp.0.dr String found in binary or memory: https://oldmacdonald.had-a.phish.farm/XU0RWNVJFcHNUV2x4WTIweFFXTTVUbFZqU1ZOdldVaExaMkYxT1dOalRWWm9ka
Source: ~WRS{C42B29AC-F9F0-4A1F-826E-277D0B64628F}.tmp.0.dr String found in binary or memory: https://oldmacdonald.had-a.phish.farm/XUjFWa2JraHZTRk5aTDJaRGFGaE9iRmQzVmtwa2JTdERNM1pKUTFoclV6TkJWM
Source: ~WRS{C42B29AC-F9F0-4A1F-826E-277D0B64628F}.tmp.0.dr String found in binary or memory: https://oldmacdonald.had-a.phish.farm/XUzJzMFltNVhNa3RVZEZOWlZrSkhORkp0WlVoNGVVbFBTRkJNUld0UWJIUnhPQ
Source: History Provider Cache.6.dr String found in binary or memory: https://oldmacdonald.had-a.phish.farm/XVDBaVFRVNVdjRmd5Wm5WWWNWUlhTVkJuYlc0d09HMW9hMU5PTDJob05rNVZPR
Source: ~WRS{C42B29AC-F9F0-4A1F-826E-277D0B64628F}.tmp.0.dr String found in binary or memory: https://oldmacdonald.had-a.phish.farm/XVWxsRGRHSklkSFZ4U0ZsNU1HcG5ja2RyV2s4MFZFSjNNMFI2UXpCdU9XNUNSb
Source: ~WRS{C42B29AC-F9F0-4A1F-826E-277D0B64628F}.tmp.0.dr String found in binary or memory: https://oldmacdonald.had-a.phish.farm/XYW05NU1UZFVNVEpXVWxGNFNsTjNPVXh5TWpsUE9WQnZRa3hDY1RSc2EybERPW
Source: ~WRS{C42B29AC-F9F0-4A1F-826E-277D0B64628F}.tmp.0.dr String found in binary or memory: https://oldmacdonald.had-a.phish.farm/XYkZob05YQlhlRzl1Tld0dFYyUlRjVWg2ZERaUk1uUkRjRlI1VmxoM2VEYzVjR
Source: ~WRS{C42B29AC-F9F0-4A1F-826E-277D0B64628F}.tmp.0.dr String found in binary or memory: https://oldmacdonald.had-a.phish.farm/XZEhoUlZFUjJkRlJsYTFCSE1VeFRiR0pUYnpScVN6QnZSMFZoZG10aFJWRk1Wa
Source: ~WRS{C42B29AC-F9F0-4A1F-826E-277D0B64628F}.tmp.0.dr String found in binary or memory: https://oldmacdonald.had-a.phish.farm/XZVhBdlpDOVhVWHByUldGcE0zRnljVnBMTVhaaFJ6UmpjMDFDTWxGUk0wMXZhM
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://onedrive.live.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://osi.office.net
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://otelrules.azureedge.net
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://outlook.office.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://outlook.office.com/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://outlook.office365.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://outlook.office365.com/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: manifest.json1.6.dr, craw_window.js.6.dr String found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: mirroring_hangouts.js.6.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: mirroring_hangouts.js.6.dr String found in binary or memory: https://preprod-hangouts-googleapis.sandbox.google.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 544cf5d2-c38f-4f96-9a07-de1613ec13f4.tmp.7.dr String found in binary or memory: https://r5---sn-4g5edn6r.gvt1.com
Source: 544cf5d2-c38f-4f96-9a07-de1613ec13f4.tmp.7.dr String found in binary or memory: https://redirector.gvt1.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://roaming.edog.
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: manifest.json1.6.dr, craw_window.js.6.dr String found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://settings.outlook.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 00c0d189-fcd6-4e57-954e-b4eaca2278ac.tmp.7.dr, 544cf5d2-c38f-4f96-9a07-de1613ec13f4.tmp.7.dr String found in binary or memory: https://ssl.gstatic.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://staging.cortana.ai
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: messages.json6.6.dr, messages.json20.6.dr, messages.json44.6.dr, messages.json37.6.dr, messages.json13.6.dr, messages.json27.6.dr, messages.json15.6.dr, messages.json11.6.dr, messages.json41.6.dr, messages.json38.6.dr, messages.json28.6.dr, messages.json79.6.dr, messages.json35.6.dr, messages.json80.6.dr, messages.json54.6.dr, messages.json7.6.dr, messages.json30.6.dr, messages.json59.6.dr, messages.json18.6.dr, messages.json52.6.dr, messages.json25.6.dr String found in binary or memory: https://support.google.com/chromecast/answer/2998456
Source: messages.json6.6.dr, messages.json20.6.dr, messages.json44.6.dr, messages.json37.6.dr, messages.json13.6.dr, messages.json27.6.dr, messages.json15.6.dr, messages.json11.6.dr, messages.json41.6.dr, messages.json38.6.dr, messages.json28.6.dr, messages.json79.6.dr, messages.json35.6.dr, messages.json80.6.dr, messages.json54.6.dr, messages.json7.6.dr, messages.json30.6.dr, messages.json59.6.dr, messages.json18.6.dr, messages.json52.6.dr, messages.json25.6.dr String found in binary or memory: https://support.google.com/chromecast/troubleshooter/2995236
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://tasks.office.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://wus2.contentsync.
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: craw_background.js.6.dr, craw_window.js.6.dr String found in binary or memory: https://www-googleapis-staging.sandbox.google.com
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 00c0d189-fcd6-4e57-954e-b4eaca2278ac.tmp.7.dr, manifest.json.6.dr, 544cf5d2-c38f-4f96-9a07-de1613ec13f4.tmp.7.dr String found in binary or memory: https://www.google.com
Source: manifest.json1.6.dr String found in binary or memory: https://www.google.com/
Source: craw_window.js.6.dr String found in binary or memory: https://www.google.com/accounts/OAuthLogin?issueuberauth=1
Source: craw_window.js.6.dr String found in binary or memory: https://www.google.com/images/cleardot.gif
Source: craw_window.js.6.dr String found in binary or memory: https://www.google.com/images/dot2.gif
Source: craw_window.js.6.dr String found in binary or memory: https://www.google.com/images/x2.gif
Source: craw_background.js.6.dr String found in binary or memory: https://www.google.com/intl/en-US/chrome/blank.html
Source: mirroring_hangouts.js.6.dr String found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: feedback_script.js.6.dr String found in binary or memory: https://www.google.com/tools/feedback
Source: manifest.json.6.dr String found in binary or memory: https://www.google.com;
Source: 00c0d189-fcd6-4e57-954e-b4eaca2278ac.tmp.7.dr, 544cf5d2-c38f-4f96-9a07-de1613ec13f4.tmp.7.dr, craw_background.js.6.dr, craw_window.js.6.dr String found in binary or memory: https://www.googleapis.com
Source: manifest.json1.6.dr String found in binary or memory: https://www.googleapis.com/
Source: manifest.json.6.dr String found in binary or memory: https://www.googleapis.com/auth/calendar.readonly
Source: manifest.json.6.dr String found in binary or memory: https://www.googleapis.com/auth/cast-edu-messaging
Source: manifest.json1.6.dr String found in binary or memory: https://www.googleapis.com/auth/chromewebstore
Source: manifest.json1.6.dr String found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
Source: manifest.json.6.dr String found in binary or memory: https://www.googleapis.com/auth/clouddevices
Source: manifest.json.6.dr String found in binary or memory: https://www.googleapis.com/auth/hangouts
Source: manifest.json.6.dr String found in binary or memory: https://www.googleapis.com/auth/hangouts.readonly
Source: manifest.json.6.dr String found in binary or memory: https://www.googleapis.com/auth/meetings
Source: manifest.json.6.dr String found in binary or memory: https://www.googleapis.com/auth/plus.peopleapi.readwrite
Source: manifest.json1.6.dr String found in binary or memory: https://www.googleapis.com/auth/sierra
Source: manifest.json1.6.dr String found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
Source: manifest.json.6.dr String found in binary or memory: https://www.googleapis.com/auth/userinfo.email
Source: mirroring_common.js.6.dr String found in binary or memory: https://www.googleapis.com/calendar/v3
Source: mirroring_common.js.6.dr String found in binary or memory: https://www.googleapis.com/hangouts/v1
Source: 00c0d189-fcd6-4e57-954e-b4eaca2278ac.tmp.7.dr, 544cf5d2-c38f-4f96-9a07-de1613ec13f4.tmp.7.dr String found in binary or memory: https://www.gstatic.com
Source: common.js.6.dr String found in binary or memory: https://www.gstatic.com/hangouts_echo_detector/release/%
Source: manifest.json.6.dr String found in binary or memory: https://www.gstatic.com;
Source: 9C4AEF02-2A5D-4454-A8FF-3EB64FCAC8B3.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: unknown HTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknown DNS traffic detected: queries for: oldmacdonald.had-a.phish.farm
Source: global traffic HTTP traffic detected: GET /image/apps.10288.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.12bb65f7-1014-4469-bb2e-59f575e79b05?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.16574.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.6a6f592e-efa9-4bb0-b008-7c3422ab3313?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.15881.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.bcf361e4-21f7-429d-877a-6c55c1b655ff?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.18694.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.4e8e78d2-c2c2-4c02-8d8c-46ac3b2419e7?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.18858.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.1b03c26f-1753-4221-9ab1-4581f098723d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.2052.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.a0c3decd-308f-4f06-bcfb-2aa4f3afe248?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.20893.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.acc28f88-50de-4aaf-abfc-ad1da8b04cd0?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.256.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.ca4cbefc-0ab0-4144-90c1-07f5250c8c21?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.40093.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.e6964d6a-18a4-4746-9238-9f0acc233a65?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.49525.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.2f6b9bdf-a4fc-42d8-aea0-65c437755b78?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.616.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.d81cfd95-c9fd-48e0-8fc3-36ff7b9e590a?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.39478.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.8ad1b690-ff36-44fa-8afc-0dc5bed1273c?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.58298.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.55988ee1-bd9b-4322-980a-a610abdc7713?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.64128.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.d58015ff-2fcf-4113-975b-e873039b6d86?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.15982.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.7bbbe321-5273-45d0-814e-74f2065197d3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.16957.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.aef04b90-a221-4ea5-a05d-0d51ac792471?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.18124.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.afc6c372-c7a8-4eda-94fb-541bbb081d14?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.31225.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.3ffd9abd-094d-4594-b6c3-8e079298b84b?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.31377.13925855090824389.5d8469ac-bd06-459d-aeb3-ac562357124f.715204a1-f65d-4d02-859d-2a63864bf401?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.38957.9007199266246761.3059e916-5e99-4797-a868-366cc8761e37.dcc9368c-4c77-41a2-b867-8514435d8418?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.39016.9007199266243744.36dde9d0-f21a-47d2-976e-f1ea3f5b031f.bbea1229-a466-4a8c-b428-57cb58abf084?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.51843.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.c13e8407-eaf8-447a-a5d6-9abd8bc2c1f3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.41671.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.86b1d82d-8b47-4bda-99fc-8a1db0a7ac9d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.5075.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.f329a73d-1ae8-4445-aa4c-bf40f3c5d62d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.52481.9007199266243744.36dde9d0-f21a-47d2-976e-f1ea3f5b031f.16c0a704-aef8-4bc4-af36-0c3b3ee0f6e2?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.54562.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.24af4abe-62f8-404b-b1a9-ee8fe4d32d94?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.56668.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.a2d9522a-f7d1-4f21-9ea4-8ba298101695?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.55990.13510798886747090.a0953092-5fc3-46f0-aefa-796cb3a9b90b.1c9f2174-7e18-48ba-af90-e569a2444a83?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.54145.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.0df01b4e-7fca-47eb-b3d7-95ba7990754d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.58878.9007199266246761.3059e916-5e99-4797-a868-366cc8761e37.21987aba-4948-4f44-bf2e-eba90517f1c5?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.59367.13510798885854323.dbec43fa-fcea-4036-9b1c-96de66922c18.da850a8e-5b3f-49fd-b3dc-6a8c0db400e4?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.5940.13925855090824389.5d8469ac-bd06-459d-aeb3-ac562357124f.4188e018-d924-474d-ad09-e02db690d34f?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.65344.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.2a7e9f85-6e2d-4bc7-ad81-13196f5baf00?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.62687.13510798885854323.6a8c11ad-84e9-4247-9ba9-ab3742bdbb87.e61dfadd-3bdd-4f66-beb1-6bb763b60b02?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.7873.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.7885dc21-4015-4284-a596-d3d24cf6c1b8?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /image/apps.8341.13510798886747090.a0953092-5fc3-46f0-aefa-796cb3a9b90b.fc0c6be7-c064-44dc-a7df-81e7097e3c93?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Thu, 20 Apr 2017 16:10:39 GMTUser-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /XYkZob05YQlhlRzl1Tld0dFYyUlRjVWg2ZERaUk1uUkRjRlI1VmxoM2VEYzVjRXQyWTJSbVFTOTRaamxRVmpkdk1qQktVR2szVWxOV1ltRXZSelZTUldwcVprcG5ValpPWTJGSk5FaExkbk5FWm5CSU56VnlVWFJZWXk5M1NXMU9ja0pqV1UxamNucEdWMVU5TFMxR1IwWmlabE4wTkZNd1RHbEpWa3MyWjI5eVppdG5QVDA9LS00ZTQwMmQzNjJhYzNmNGVmZWI3NDZiOGQzNTE2MjBmYjBhMDYxODFj?cid=1156173281 HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: oldmacdonald.had-a.phish.farmConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:BE8AB8DF-DCD1-3523-4A95-3A04EAFF1CBA&ctry=US&time=20220420T221414Z&lc=en-US&pl=en-US&idtp=mid&uid=b029da70-c67b-4a7e-9bd5-517f7e302ed9&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=dd0718f4905848e7b30037226f03a015&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1480461&metered=false&nettype=ethernet&npid=sc-280815&oemName=plhlom%2C%20Inc.&oemid=plhlom%2C%20Inc.&ossku=Professional&smBiosDm=plhlom7%2C1&tl=2&tsu=1480461&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32250&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: 2x70FP+YAkOY8kLe.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:BE8AB8DF-DCD1-3523-4A95-3A04EAFF1CBA&ctry=US&time=20220420T221414Z&lc=en-US&pl=en-US&idtp=mid&uid=b029da70-c67b-4a7e-9bd5-517f7e302ed9&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=3a8654504b314049b115bdcbdfad9ade&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1480461&metered=false&nettype=ethernet&npid=sc-338389&oemName=plhlom%2C%20Inc.&oemid=plhlom%2C%20Inc.&ossku=Professional&smBiosDm=plhlom7%2C1&tl=2&tsu=1480461&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32250&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: 2x70FP+YAkOY8kLe.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-85.0.4183.121Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /XVDBaVFRVNVdjRmd5Wm5WWWNWUlhTVkJuYlc0d09HMW9hMU5PTDJob05rNVZPRzFpWkdFdlJpOTRTMjlFT1ZsSVJYbEVXRnBKTkd4T1ZIcHhhRXhOYVVnME0wZFdNbkpFTmtaellXMU5NMHBLY1RaTlVpczFRWGhPTWpkTlJUbHhVbkJqY2tSU00zSjVibkZyYzJOMVQwNVNPVkJZZUhOV1psWlJSbFJxTUhZMlJ6Vk9ZbkpHYTNCT01XdFRVR3hUVUdoUVRrMXZMMEZMU2xCWlUyOHJlbXhMUldwd1VFVldZVGRCUFMwdFRHdFllbU5WZEdsMEszQnBObGxDT0RSTlF6TkxVVDA5LS0xYjU0YTc1MGRkYmVmMzUxYjM1MzM3Nzc1ZTcyYjc5ODE2OTU3Mjlk?cid=1156173281 HTTP/1.1Host: oldmacdonald.had-a.phish.farmConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pages/9c8d1a532ce0b/XVDBaVFRVNVdjRmd5Wm5WWWNWUlhTVkJuYlc0d09HMW9hMU5PTDJob05rNVZPRzFpWkdFdlJpOTRTMjlFT1ZsSVJYbEVXRnBKTkd4T1ZIcHhhRXhOYVVnME0wZFdNbkpFTmtaellXMU5NMHBLY1RaTlVpczFRWGhPTWpkTlJUbHhVbkJqY2tSU00zSjVibkZyYzJOMVQwNVNPVkJZZUhOV1psWlJSbFJxTUhZMlJ6Vk9ZbkpHYTNCT01XdFRVR3hUVUdoUVRrMXZMMEZMU2xCWlUyOHJlbXhMUldwd1VFVldZVGRCUFMwdFRHdFllbU5WZEdsMEszQnBObGxDT0RSTlF6TkxVVDA5LS0xYjU0YTc1MGRkYmVmMzUxYjM1MzM3Nzc1ZTcyYjc5ODE2OTU3Mjlk HTTP/1.1Host: secured-login.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://oldmacdonald.had-a.phish.farm/XVDBaVFRVNVdjRmd5Wm5WWWNWUlhTVkJuYlc0d09HMW9hMU5PTDJob05rNVZPRzFpWkdFdlJpOTRTMjlFT1ZsSVJYbEVXRnBKTkd4T1ZIcHhhRXhOYVVnME0wZFdNbkpFTmtaellXMU5NMHBLY1RaTlVpczFRWGhPTWpkTlJUbHhVbkJqY2tSU00zSjVibkZyYzJOMVQwNVNPVkJZZUhOV1psWlJSbFJxTUhZMlJ6Vk9ZbkpHYTNCT01XdFRVR3hUVUdoUVRrMXZMMEZMU2xCWlUyOHJlbXhMUldwd1VFVldZVGRCUFMwdFRHdFllbU5WZEdsMEszQnBObGxDT0RSTlF6TkxVVDA5LS0xYjU0YTc1MGRkYmVmMzUxYjM1MzM3Nzc1ZTcyYjc5ODE2OTU3Mjlk?cid=1156173281Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/application-04a96146efb6193a4fb9ccb60b99fa33c679e346e15d7cea0a2e9e8e54397acb.js HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/9c8d1a532ce0b/XVDBaVFRVNVdjRmd5Wm5WWWNWUlhTVkJuYlc0d09HMW9hMU5PTDJob05rNVZPRzFpWkdFdlJpOTRTMjlFT1ZsSVJYbEVXRnBKTkd4T1ZIcHhhRXhOYVVnME0wZFdNbkpFTmtaellXMU5NMHBLY1RaTlVpczFRWGhPTWpkTlJUbHhVbkJqY2tSU00zSjVibkZyYzJOMVQwNVNPVkJZZUhOV1psWlJSbFJxTUhZMlJ6Vk9ZbkpHYTNCT01XdFRVR3hUVUdoUVRrMXZMMEZMU2xCWlUyOHJlbXhMUldwd1VFVldZVGRCUFMwdFRHdFllbU5WZEdsMEszQnBObGxDT0RSTlF6TkxVVDA5LS0xYjU0YTc1MGRkYmVmMzUxYjM1MzM3Nzc1ZTcyYjc5ODE2OTU3MjlkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/9c8d1a532ce0b/XVDBaVFRVNVdjRmd5Wm5WWWNWUlhTVkJuYlc0d09HMW9hMU5PTDJob05rNVZPRzFpWkdFdlJpOTRTMjlFT1ZsSVJYbEVXRnBKTkd4T1ZIcHhhRXhOYVVnME0wZFdNbkpFTmtaellXMU5NMHBLY1RaTlVpczFRWGhPTWpkTlJUbHhVbkJqY2tSU00zSjVibkZyYzJOMVQwNVNPVkJZZUhOV1psWlJSbFJxTUhZMlJ6Vk9ZbkpHYTNCT01XdFRVR3hUVUdoUVRrMXZMMEZMU2xCWlUyOHJlbXhMUldwd1VFVldZVGRCUFMwdFRHdFllbU5WZEdsMEszQnBObGxDT0RSTlF6TkxVVDA5LS0xYjU0YTc1MGRkYmVmMzUxYjM1MzM3Nzc1ZTcyYjc5ODE2OTU3MjlkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/sei-modal-298c1edd0166bef9cbaf6b85083b95d5819753f027d6a841658c738f21e84e49.css HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/9c8d1a532ce0b/XVDBaVFRVNVdjRmd5Wm5WWWNWUlhTVkJuYlc0d09HMW9hMU5PTDJob05rNVZPRzFpWkdFdlJpOTRTMjlFT1ZsSVJYbEVXRnBKTkd4T1ZIcHhhRXhOYVVnME0wZFdNbkpFTmtaellXMU5NMHBLY1RaTlVpczFRWGhPTWpkTlJUbHhVbkJqY2tSU00zSjVibkZyYzJOMVQwNVNPVkJZZUhOV1psWlJSbFJxTUhZMlJ6Vk9ZbkpHYTNCT01XdFRVR3hUVUdoUVRrMXZMMEZMU2xCWlUyOHJlbXhMUldwd1VFVldZVGRCUFMwdFRHdFllbU5WZEdsMEszQnBObGxDT0RSTlF6TkxVVDA5LS0xYjU0YTc1MGRkYmVmMzUxYjM1MzM3Nzc1ZTcyYjc5ODE2OTU3MjlkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/sei-tooltip-1ae0d1e9729436272a0cdfaf2325f9aacea7d6f89787d08056eda54a1910752d.css HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/9c8d1a532ce0b/XVDBaVFRVNVdjRmd5Wm5WWWNWUlhTVkJuYlc0d09HMW9hMU5PTDJob05rNVZPRzFpWkdFdlJpOTRTMjlFT1ZsSVJYbEVXRnBKTkd4T1ZIcHhhRXhOYVVnME0wZFdNbkpFTmtaellXMU5NMHBLY1RaTlVpczFRWGhPTWpkTlJUbHhVbkJqY2tSU00zSjVibkZyYzJOMVQwNVNPVkJZZUhOV1psWlJSbFJxTUhZMlJ6Vk9ZbkpHYTNCT01XdFRVR3hUVUdoUVRrMXZMMEZMU2xCWlUyOHJlbXhMUldwd1VFVldZVGRCUFMwdFRHdFllbU5WZEdsMEszQnBObGxDT0RSTlF6TkxVVDA5LS0xYjU0YTc1MGRkYmVmMzUxYjM1MzM3Nzc1ZTcyYjc5ODE2OTU3MjlkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/sei-flag-68d13d784ca9a21935d3004d873a9d547a5992deb153f1069c517f83cb514c7a.css HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/9c8d1a532ce0b/XVDBaVFRVNVdjRmd5Wm5WWWNWUlhTVkJuYlc0d09HMW9hMU5PTDJob05rNVZPRzFpWkdFdlJpOTRTMjlFT1ZsSVJYbEVXRnBKTkd4T1ZIcHhhRXhOYVVnME0wZFdNbkpFTmtaellXMU5NMHBLY1RaTlVpczFRWGhPTWpkTlJUbHhVbkJqY2tSU00zSjVibkZyYzJOMVQwNVNPVkJZZUhOV1psWlJSbFJxTUhZMlJ6Vk9ZbkpHYTNCT01XdFRVR3hUVUdoUVRrMXZMMEZMU2xCWlUyOHJlbXhMUldwd1VFVldZVGRCUFMwdFRHdFllbU5WZEdsMEszQnBObGxDT0RSTlF6TkxVVDA5LS0xYjU0YTc1MGRkYmVmMzUxYjM1MzM3Nzc1ZTcyYjc5ODE2OTU3MjlkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /packs/js/vendor-2207a81ec738c3300f3e.js HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/9c8d1a532ce0b/XVDBaVFRVNVdjRmd5Wm5WWWNWUlhTVkJuYlc0d09HMW9hMU5PTDJob05rNVZPRzFpWkdFdlJpOTRTMjlFT1ZsSVJYbEVXRnBKTkd4T1ZIcHhhRXhOYVVnME0wZFdNbkpFTmtaellXMU5NMHBLY1RaTlVpczFRWGhPTWpkTlJUbHhVbkJqY2tSU00zSjVibkZyYzJOMVQwNVNPVkJZZUhOV1psWlJSbFJxTUhZMlJ6Vk9ZbkpHYTNCT01XdFRVR3hUVUdoUVRrMXZMMEZMU2xCWlUyOHJlbXhMUldwd1VFVldZVGRCUFMwdFRHdFllbU5WZEdsMEszQnBObGxDT0RSTlF6TkxVVDA5LS0xYjU0YTc1MGRkYmVmMzUxYjM1MzM3Nzc1ZTcyYjc5ODE2OTU3MjlkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /helpimg/landing_pages/css/dd.css HTTP/1.1Host: s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/9c8d1a532ce0b/XVDBaVFRVNVdjRmd5Wm5WWWNWUlhTVkJuYlc0d09HMW9hMU5PTDJob05rNVZPRzFpWkdFdlJpOTRTMjlFT1ZsSVJYbEVXRnBKTkd4T1ZIcHhhRXhOYVVnME0wZFdNbkpFTmtaellXMU5NMHBLY1RaTlVpczFRWGhPTWpkTlJUbHhVbkJqY2tSU00zSjVibkZyYzJOMVQwNVNPVkJZZUhOV1psWlJSbFJxTUhZMlJ6Vk9ZbkpHYTNCT01XdFRVR3hUVUdoUVRrMXZMMEZMU2xCWlUyOHJlbXhMUldwd1VFVldZVGRCUFMwdFRHdFllbU5WZEdsMEszQnBObGxDT0RSTlF6TkxVVDA5LS0xYjU0YTc1MGRkYmVmMzUxYjM1MzM3Nzc1ZTcyYjc5ODE2OTU3MjlkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /helpimg/landing_pages/css/flags.css HTTP/1.1Host: s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/9c8d1a532ce0b/XVDBaVFRVNVdjRmd5Wm5WWWNWUlhTVkJuYlc0d09HMW9hMU5PTDJob05rNVZPRzFpWkdFdlJpOTRTMjlFT1ZsSVJYbEVXRnBKTkd4T1ZIcHhhRXhOYVVnME0wZFdNbkpFTmtaellXMU5NMHBLY1RaTlVpczFRWGhPTWpkTlJUbHhVbkJqY2tSU00zSjVibkZyYzJOMVQwNVNPVkJZZUhOV1psWlJSbFJxTUhZMlJ6Vk9ZbkpHYTNCT01XdFRVR3hUVUdoUVRrMXZMMEZMU2xCWlUyOHJlbXhMUldwd1VFVldZVGRCUFMwdFRHdFllbU5WZEdsMEszQnBObGxDT0RSTlF6TkxVVDA5LS0xYjU0YTc1MGRkYmVmMzUxYjM1MzM3Nzc1ZTcyYjc5ODE2OTU3MjlkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/modernizr-79e0181ec91aff04bb01d87cba546535ede843f75d19f5c60f66b8dd6546971f.js HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/9c8d1a532ce0b/XVDBaVFRVNVdjRmd5Wm5WWWNWUlhTVkJuYlc0d09HMW9hMU5PTDJob05rNVZPRzFpWkdFdlJpOTRTMjlFT1ZsSVJYbEVXRnBKTkd4T1ZIcHhhRXhOYVVnME0wZFdNbkpFTmtaellXMU5NMHBLY1RaTlVpczFRWGhPTWpkTlJUbHhVbkJqY2tSU00zSjVibkZyYzJOMVQwNVNPVkJZZUhOV1psWlJSbFJxTUhZMlJ6Vk9ZbkpHYTNCT01XdFRVR3hUVUdoUVRrMXZMMEZMU2xCWlUyOHJlbXhMUldwd1VFVldZVGRCUFMwdFRHdFllbU5WZEdsMEszQnBObGxDT0RSTlF6TkxVVDA5LS0xYjU0YTc1MGRkYmVmMzUxYjM1MzM3Nzc1ZTcyYjc5ODE2OTU3MjlkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /crx/blobs/Acy1k0bLIjHsvnKaKN_oRpVaYYvFs25d7GKYF1WXrT6yizCMksBO0c_ggE0B6tx6HPRHe6q1GOEe3_NcIbSiGG8kXeLMUY0sAKVvC6R89zvKM13s5VqoAMZSmuUgjQL5vlygJuArQghXXE_qTL7NlQ/extension_8520_615_0_5.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wikipedia/commons/thumb/2/22/Milliman_logo.svg/301px-Milliman_logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/9c8d1a532ce0b/XVDBaVFRVNVdjRmd5Wm5WWWNWUlhTVkJuYlc0d09HMW9hMU5PTDJob05rNVZPRzFpWkdFdlJpOTRTMjlFT1ZsSVJYbEVXRnBKTkd4T1ZIcHhhRXhOYVVnME0wZFdNbkpFTmtaellXMU5NMHBLY1RaTlVpczFRWGhPTWpkTlJUbHhVbkJqY2tSU00zSjVibkZyYzJOMVQwNVNPVkJZZUhOV1psWlJSbFJxTUhZMlJ6Vk9ZbkpHYTNCT01XdFRVR3hUVUdoUVRrMXZMMEZMU2xCWlUyOHJlbXhMUldwd1VFVldZVGRCUFMwdFRHdFllbU5WZEdsMEszQnBObGxDT0RSTlF6TkxVVDA5LS0xYjU0YTc1MGRkYmVmMzUxYjM1MzM3Nzc1ZTcyYjc5ODE2OTU3MjlkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /QRF01zv.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/9c8d1a532ce0b/XVDBaVFRVNVdjRmd5Wm5WWWNWUlhTVkJuYlc0d09HMW9hMU5PTDJob05rNVZPRzFpWkdFdlJpOTRTMjlFT1ZsSVJYbEVXRnBKTkd4T1ZIcHhhRXhOYVVnME0wZFdNbkpFTmtaellXMU5NMHBLY1RaTlVpczFRWGhPTWpkTlJUbHhVbkJqY2tSU00zSjVibkZyYzJOMVQwNVNPVkJZZUhOV1psWlJSbFJxTUhZMlJ6Vk9ZbkpHYTNCT01XdFRVR3hUVUdoUVRrMXZMMEZMU2xCWlUyOHJlbXhMUldwd1VFVldZVGRCUFMwdFRHdFllbU5WZEdsMEszQnBObGxDT0RSTlF6TkxVVDA5LS0xYjU0YTc1MGRkYmVmMzUxYjM1MzM3Nzc1ZTcyYjc5ODE2OTU3MjlkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/assets/sei-flag-68d13d784ca9a21935d3004d873a9d547a5992deb153f1069c517f83cb514c7a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/9c8d1a532ce0b/XVDBaVFRVNVdjRmd5Wm5WWWNWUlhTVkJuYlc0d09HMW9hMU5PTDJob05rNVZPRzFpWkdFdlJpOTRTMjlFT1ZsSVJYbEVXRnBKTkd4T1ZIcHhhRXhOYVVnME0wZFdNbkpFTmtaellXMU5NMHBLY1RaTlVpczFRWGhPTWpkTlJUbHhVbkJqY2tSU00zSjVibkZyYzJOMVQwNVNPVkJZZUhOV1psWlJSbFJxTUhZMlJ6Vk9ZbkpHYTNCT01XdFRVR3hUVUdoUVRrMXZMMEZMU2xCWlUyOHJlbXhMUldwd1VFVldZVGRCUFMwdFRHdFllbU5WZEdsMEszQnBObGxDT0RSTlF6TkxVVDA5LS0xYjU0YTc1MGRkYmVmMzUxYjM1MzM3Nzc1ZTcyYjc5ODE2OTU3MjlkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /QRF01zv.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: i.imgur.com
Source: global traffic HTTP traffic detected: GET /wikipedia/commons/thumb/2/22/Milliman_logo.svg/301px-Milliman_logo.svg.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: upload.wikimedia.org
Source: global traffic HTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:BE8AB8DF-DCD1-3523-4A95-3A04EAFF1CBA&ctry=US&time=20220420T221441Z&lc=en-US&pl=en-US&idtp=mid&uid=b029da70-c67b-4a7e-9bd5-517f7e302ed9&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=c2650e56d3b2470c9a3f6d79f7be85d8&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1480461&metered=false&nettype=ethernet&npid=sc-338387&oemName=plhlom%2C%20Inc.&oemid=plhlom%2C%20Inc.&ossku=Professional&rver=2&sc-mode=0&smBiosDm=plhlom7%2C1&tl=2&tsu=1480461&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32250&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: 2x70FP+YAkOY8kLe.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338388&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:BE8AB8DF-DCD1-3523-4A95-3A04EAFF1CBA&ctry=US&time=20220420T221442Z&lc=en-US&pl=en-US&idtp=mid&uid=b029da70-c67b-4a7e-9bd5-517f7e302ed9&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=189ce69abbdb4c31894df7a64292829b&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1480461&metered=false&nettype=ethernet&npid=sc-338388&oemName=plhlom%2C%20Inc.&oemid=plhlom%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=plhlom7%2C1&tl=2&tsu=1480461&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32250&sc=6X-SDK-HW-TOKEN: t=EwDgAppeBAAUlAKXDAofTQM+n+MaRVFKzH/ehWgAAVqU7ZDh82cX5c1H3byYbOhpew0Wfdr4X8YDtxTPRvMwfeZ9hePvIKep3Uskpk/FfkPRq486CGaPm+IK4CWCgy8T9qezXUF87lsl+66m/DYIPrwZMq2cPFchg3F7A/WYTExLUO7OygbvOHO2x0fBeqkGnSLZXQJ0SkeAFjZS1oMXtXZ39fBIc/s7G3OjQ5u+ahhKdDMucLpnN2egeG3p4aW0lUiKIqe/VTTdHfJmP8yYJJlHpM5ZtoNQxh/bDWkuF1QYnAhxgHBZXKMxmdQxZie1ENWQ96R9TBKojFOVUXJIuM6psIX7W5mYHx2HWHNZnizFf0b6NTMkIJZbwUc/K2oDZgAACMAKn7btE6flsAEG0p9eKzNRkzN9bqxiBFe45lRM48g90GfcfTbgY/3uXgSVwxVBGZ1e8WVD0lVmUErKtHAEgh3YZuAZoJxk3n+PwbTH2oVFWVX6k9LZF+Ghab8xEaO1cjCkSAEPA0i25MTAlaFY9Eouu1sZLF3hhFtrlHIRMa322hlTLohO5/JXFogq7o2pXeAgIjqCzfQzOISDAPDGr9A9ngtajscSIqex8Kw0uz4zsubdyNsLXdELIEPtlJ7jdvDpu21/SLzrY1/7zV121UFXn5WlpPGkX+vNl8YE3+Q3wxGBos5i+ReOjvob57ae86lGd67FN7JhG+Tga7/5eCF8RV0qBZ0Q1vz3yx0uf7x3/AP5AEmOx56D5WMxZ82TAmDElVSFsCBDjo2AAovLSPOKAS53jc1DCfarPZaBnzb5EoniZdc1epNW4HBjzJIrOk1Crk+3EjH3r60HiDAFbWZsMgKn0xpLJrR4bFkhTFClJjtVRQKYMa7et0FSKO1nR3vwPPuQd1bvGw7yVe9SXFFDOdZ5b/tAZ3hedosL4LCDH+mmfIKiCnERrzOpha+k1DzoIh/l3UIZhMrYAQ==&p=Cache-Control: no-cacheMS-CV: 2x70FP+YAkOY8kLe.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:BE8AB8DF-DCD1-3523-4A95-3A04EAFF1CBA&ctry=US&time=20220420T221452Z&lc=en-US&pl=en-US&idtp=mid&uid=b029da70-c67b-4a7e-9bd5-517f7e302ed9&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=93c0913222114f128ef8223b1a52d15e&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1480461&metered=false&nettype=ethernet&npid=sc-310091&oemName=plhlom%2C%20Inc.&oemid=plhlom%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=plhlom7%2C1&tl=2&tsu=1480461&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32250&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: 2x70FP+YAkOY8kLe.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /XYkZob05YQlhlRzl1Tld0dFYyUlRjVWg2ZERaUk1uUkRjRlI1VmxoM2VEYzVjRXQyWTJSbVFTOTRaamxRVmpkdk1qQktVR2szVWxOV1ltRXZSelZTUldwcVprcG5ValpPWTJGSk5FaExkbk5FWm5CSU56VnlVWFJZWXk5M1NXMU9ja0pqV1UxamNucEdWMVU5TFMxR1IwWmlabE4wTkZNd1RHbEpWa3MyWjI5eVppdG5QVDA9LS00ZTQwMmQzNjJhYzNmNGVmZWI3NDZiOGQzNTE2MjBmYjBhMDYxODFj?cid=1156173281 HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: oldmacdonald.had-a.phish.farmConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338388&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:BE8AB8DF-DCD1-3523-4A95-3A04EAFF1CBA&ctry=US&time=20220420T221502Z&lc=en-US&pl=en-US&idtp=mid&uid=b029da70-c67b-4a7e-9bd5-517f7e302ed9&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=0f1aa195a89f4afe8b10baf03a78a839&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1480461&metered=false&nettype=ethernet&npid=sc-338388&oemName=plhlom%2C%20Inc.&oemid=plhlom%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=plhlom7%2C1&tl=2&tsu=1480461&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: cid=128000000000402926&chs=0&imp=0&chf=0&ds=50583&fs=32250&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: 2x70FP+YAkOY8kLe.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:BE8AB8DF-DCD1-3523-4A95-3A04EAFF1CBA&ctry=US&time=20220420T221513Z&lc=en-US&pl=en-US&idtp=mid&uid=b029da70-c67b-4a7e-9bd5-517f7e302ed9&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=dac3d81dcae1405d85a50df0052bc983&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1480461&metered=false&nettype=ethernet&npid=sc-338387&oemName=plhlom%2C%20Inc.&oemid=plhlom%2C%20Inc.&ossku=Professional&rver=2&sc-mode=0&smBiosDm=plhlom7%2C1&tl=2&tsu=1480461&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: cid=WW_128000000003097129_EN-US,WW_128000000003284629_EN-US,WW_128000000002121909_EN-US&chs=0&imp=0&chf=0&ds=50583&fs=32250&sc=6X-SDK-HW-TOKEN: t=EwDgAppeBAAUlAKXDAofTQM+n+MaRVFKzH/ehWgAAVqU7ZDh82cX5c1H3byYbOhpew0Wfdr4X8YDtxTPRvMwfeZ9hePvIKep3Uskpk/FfkPRq486CGaPm+IK4CWCgy8T9qezXUF87lsl+66m/DYIPrwZMq2cPFchg3F7A/WYTExLUO7OygbvOHO2x0fBeqkGnSLZXQJ0SkeAFjZS1oMXtXZ39fBIc/s7G3OjQ5u+ahhKdDMucLpnN2egeG3p4aW0lUiKIqe/VTTdHfJmP8yYJJlHpM5ZtoNQxh/bDWkuF1QYnAhxgHBZXKMxmdQxZie1ENWQ96R9TBKojFOVUXJIuM6psIX7W5mYHx2HWHNZnizFf0b6NTMkIJZbwUc/K2oDZgAACMAKn7btE6flsAEG0p9eKzNRkzN9bqxiBFe45lRM48g90GfcfTbgY/3uXgSVwxVBGZ1e8WVD0lVmUErKtHAEgh3YZuAZoJxk3n+PwbTH2oVFWVX6k9LZF+Ghab8xEaO1cjCkSAEPA0i25MTAlaFY9Eouu1sZLF3hhFtrlHIRMa322hlTLohO5/JXFogq7o2pXeAgIjqCzfQzOISDAPDGr9A9ngtajscSIqex8Kw0uz4zsubdyNsLXdELIEPtlJ7jdvDpu21/SLzrY1/7zV121UFXn5WlpPGkX+vNl8YE3+Q3wxGBos5i+ReOjvob57ae86lGd67FN7JhG+Tga7/5eCF8RV0qBZ0Q1vz3yx0uf7x3/AP5AEmOx56D5WMxZ82TAmDElVSFsCBDjo2AAovLSPOKAS53jc1DCfarPZaBnzb5EoniZdc1epNW4HBjzJIrOk1Crk+3EjH3r60HiDAFbWZsMgKn0xpLJrR4bFkhTFClJjtVRQKYMa7et0FSKO1nR3vwPPuQd1bvGw7yVe9SXFFDOdZ5b/tAZ3hedosL4LCDH+mmfIKiCnERrzOpha+k1DzoIh/l3UIZhMrYAQ==&p=Cache-Control: no-cacheMS-CV: 2x70FP+YAkOY8kLe.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /cms/api/am/imageFileData/RWP8kl?ver=76a1 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /cms/api/am/imageFileData/RE4QDAU?ver=4609 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /cms/api/am/imageFileData/RE4Qtmm?ver=7022 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /cms/api/am/imageFileData/RWP0UD?ver=de4e HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /cms/api/am/imageFileData/RE4wBqG?ver=5ebc HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=oZ7s+Ou3ZCb8enN&MD=gPfrNtpO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=oZ7s+Ou3ZCb8enN&MD=gPfrNtpO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=oZ7s+Ou3ZCb8enN&MD=gPfrNtpO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=oZ7s+Ou3ZCb8enN&MD=gPfrNtpO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=SpotifyAB.SpotifyMusic_zpdnekdrzrea0&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: jKSV2qom+UO6I/Fv.0.2.4Host: displaycatalog.mp.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=oZ7s+Ou3ZCb8enN&MD=gPfrNtpO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=oZ7s+Ou3ZCb8enN&MD=gPfrNtpO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Microsoft.YourPhone_8wekyb3d8bbwe&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: eLl9iXAseUuDomiJ.0.2.4Host: displaycatalog.mp.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=oZ7s+Ou3ZCb8enN&MD=gPfrNtpO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=oZ7s+Ou3ZCb8enN&MD=gPfrNtpO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /cms/api/am/imageFileData/RE4wErA?ver=ca07 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Microsoft.BingNews_8wekyb3d8bbwe&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: glYPPYg03UGAU39C.0.2.4Host: displaycatalog.mp.microsoft.com
Source: global traffic HTTP traffic detected: GET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0d33d9da1ac54906b0836e1a32ff44a7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=02AA8208DC2442607EBF3783DF63721D&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=c2e786dc94564b29818f072e7719e733&time=20220420T221418Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0d33d9da1ac54906b0836e1a32ff44a7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=02AA8208DC2442607EBF3783DF63721D&itemId=9NBLGGGZM6WM&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=c2e786dc94564b29818f072e7719e733&time=20220420T221419Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=oZ7s+Ou3ZCb8enN&MD=gPfrNtpO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0d33d9da1ac54906b0836e1a32ff44a7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=02AA8208DC2442607EBF3783DF63721D&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=c2e786dc94564b29818f072e7719e733&time=20220420T221421Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0d33d9da1ac54906b0836e1a32ff44a7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=02AA8208DC2442607EBF3783DF63721D&itemId=9NH2GPH4JZS4&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=c2e786dc94564b29818f072e7719e733&time=20220420T221422Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=oZ7s+Ou3ZCb8enN&MD=gPfrNtpO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0d33d9da1ac54906b0836e1a32ff44a7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=02AA8208DC2442607EBF3783DF63721D&itemId=9NBLGGH6J6VK&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=c2e786dc94564b29818f072e7719e733&time=20220420T221422Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=6F71D7A7.HotspotShieldFreeVPN_nsbqstbb9qxb6&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: Zn2ammNVZUqQYNv0.0.2.4Host: displaycatalog.mp.microsoft.com
Source: global traffic HTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0d33d9da1ac54906b0836e1a32ff44a7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=02AA8208DC2442607EBF3783DF63721D&itemId=9P6RC76MSMMJ&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=c2e786dc94564b29818f072e7719e733&time=20220420T221423Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0d33d9da1ac54906b0836e1a32ff44a7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=02AA8208DC2442607EBF3783DF63721D&itemId=9WZDNCRFJ27N&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=c2e786dc94564b29818f072e7719e733&time=20220420T221424Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0d33d9da1ac54906b0836e1a32ff44a7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=02AA8208DC2442607EBF3783DF63721D&itemId=9N0866FS04W8&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=c2e786dc94564b29818f072e7719e733&time=20220420T221424Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0d33d9da1ac54906b0836e1a32ff44a7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=02AA8208DC2442607EBF3783DF63721D&itemId=9WZDNCRFJ10M&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=c2e786dc94564b29818f072e7719e733&time=20220420T221425Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=oZ7s+Ou3ZCb8enN&MD=gPfrNtpO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /cms/api/am/imageFileData/RE4RohU?ver=0bb5 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /cms/api/am/imageFileData/RE4RtuK?ver=230b HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0d33d9da1ac54906b0836e1a32ff44a7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=02AA8208DC2442607EBF3783DF63721D&itemId=9WZDNCRFJ140&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=c2e786dc94564b29818f072e7719e733&time=20220420T221426Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /cms/api/am/imageFileData/RWP0UC?ver=2f44 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /cms/api/am/imageFileData/RWP8kk?ver=8c62 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0d33d9da1ac54906b0836e1a32ff44a7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=02AA8208DC2442607EBF3783DF63721D&itemId=9NC2FBTHCJV8&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=c2e786dc94564b29818f072e7719e733&time=20220420T221426Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 23.211.4.86:443 -> 192.168.2.6:49771 version: TLS 1.2
Source: unknown HTTPS traffic detected: 3.221.148.222:443 -> 192.168.2.6:49774 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.82.209.183:443 -> 192.168.2.6:49775 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.82.209.183:443 -> 192.168.2.6:49776 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.6:49791 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.6:49817 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.112.193:443 -> 192.168.2.6:49818 version: TLS 1.2
Source: unknown HTTPS traffic detected: 91.198.174.208:443 -> 192.168.2.6:49819 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.6:49840 version: TLS 1.2
Source: unknown HTTPS traffic detected: 80.67.82.242:443 -> 192.168.2.6:49850 version: TLS 1.2
Source: unknown HTTPS traffic detected: 80.67.82.242:443 -> 192.168.2.6:49851 version: TLS 1.2
Source: unknown HTTPS traffic detected: 80.67.82.242:443 -> 192.168.2.6:49853 version: TLS 1.2
Source: unknown HTTPS traffic detected: 80.67.82.242:443 -> 192.168.2.6:49854 version: TLS 1.2
Source: unknown HTTPS traffic detected: 80.67.82.242:443 -> 192.168.2.6:49855 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.6:49856 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.6:49857 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.6:49858 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.6:49858 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.6:49859 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.6:49860 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.6:49861 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.6:49862 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.6:49863 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.6:49864 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.6:49865 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.6:49866 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.6:49869 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.112.88.60:443 -> 192.168.2.6:49871 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.6:49870 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.6:49875 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.6:49877 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.6:49884 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.6:49892 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.6:49894 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.6:49897 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.6:49901 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.6:49906 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.6:49908 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.6:49909 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.6:49911 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.6:49912 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.6:49913 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.54.110.249:443 -> 192.168.2.6:49914 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.6:49915 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.6:49921 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.6:49945 version: TLS 1.2

System Summary

barindex
Source: Screenshot number: 4 Screenshot OCR: Enable editing" button in the top yellow bar, and then "Enable content". Or click the below button
Source: Screenshot number: 4 Screenshot OCR: Enable content". Or click the below button to load content in browser View Document Page1 of 1 68
Source: Screenshot number: 16 Screenshot OCR: Enable editing" button in the top yellow bar, and then "Enable content". Or click the below button
Source: Screenshot number: 16 Screenshot OCR: Enable content". Or click the below button to load content in browser View Document Please note:
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "https://oldmacdonald.had-a.phish.farm/XVDBaVFRVNVdjRmd5Wm5WWWNWUlhTVkJuYlc0d09HMW9hMU5PTDJob05rNVZPRzFpWkdFdlJpOTRTMjlFT1ZsSVJYbEVXRnBKTkd4T1ZIcHhhRXhOYVVnME0wZFdNbkpFTmtaellXMU5NMHBLY1RaTlVpczFRWGhPTWpkTlJUbHhVbkJqY2tSU00zSjVibkZyYzJOMVQwNVNPVkJZZUhOV1psWlJSbFJxTUhZMlJ6Vk9ZbkpHYTNCT01XdFRVR3hUVUdoUVRrMXZMMEZMU2xCWlUyOHJlbXhMUldwd1VFVldZVGRCUFMwdFRHdFllbU5WZEdsMEszQnBObGxDT0RSTlF6TkxVVDA5LS0xYjU0YTc1MGRkYmVmMzUxYjM1MzM3Nzc1ZTcyYjc5ODE2OTU3Mjlk?cid=1156173281
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1608,2960236578079733377,5186911369065817480,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1928 /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1608,2960236578079733377,5186911369065817480,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1928 /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Roaming\Microsoft\Bibliography Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\{B720215A-DAE2-4017-939C-9E562D0D0857} - OProcSessId.dat Jump to behavior
Source: classification engine Classification label: mal52.evad.winDOCX@38/206@11/14
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: ~WRD0000.tmp.0.dr Initial sample: OLE zip file path = word/glossary/settings.xml
Source: ~WRD0000.tmp.0.dr Initial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: ~WRD0000.tmp.0.dr Initial sample: OLE zip file path = word/glossary/document.xml
Source: ~WRD0000.tmp.0.dr Initial sample: OLE zip file path = word/glossary/fontTable.xml
Source: ~WRD0000.tmp.0.dr Initial sample: OLE zip file path = word/glossary/webSettings.xml
Source: ~WRD0000.tmp.0.dr Initial sample: OLE zip file path = word/glossary/styles.xml
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Persistence and Installation Behavior

barindex
Source: document.xml.rels Extracted files from sample: https://oldmacdonald.had-a.phish.farm/xykzob05yqlhlrzl1tld0dfyyulrjvwg2zerauk1uukrjrli1vmxom2veyzvjrxqywtjsbvftotraamxrvmpkdk1qqktvr2szvwxov1ltrxzselztuldwcvprcg5valppwtjgsk5faexkbk5fwm5csu56vnlvwfjzwxk5m1nxmu9ja0pqv1uxamnucedwmvu5tfmxr1iwwmlabe4wtkznd1rhbepwa3mywji5evppdg5qvda9ls00ztqwmmqznjjhyznmngvmzwi3ndziogqznte2mjbmyjbhmdyxodfj?cid=1156173281
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\splwow64.exe Window / User API: threadDelayed 821 Jump to behavior
Source: C:\Windows\splwow64.exe Thread delayed: delay time: 120000 Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs