Windows Analysis Report
https://link.elliottscotthr.com/api/redirect.me?track=000000&url=https%3A%2F%2Fwww.atjehupdate.com/3tvdgh

Overview

General Information

Sample URL: https://link.elliottscotthr.com/api/redirect.me?track=000000&url=https%3A%2F%2Fwww.atjehupdate.com/3tvdgh
Analysis ID: 1447356
Infos:

Detection

HTMLPhisher
Score: 92
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Phishing site detected (based on favicon image match)
Yara detected HtmlPhish54
AI detected suspicious javascript
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Detected suspicious crossdomain redirect
Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML page contains obfuscate script src

Classification

AV Detection

barindex
Source: https://link.elliottscotthr.com/api/redirect.me?track=000000&url=https%3A%2F%2Fwww.atjehupdate.com/3tvdgh Avira URL Cloud: detection malicious, Label: malware
Source: https://www.atjehupdate.com/3tvdgh Avira URL Cloud: Label: phishing
Source: https://www.atjehupdate.com/favicon.ico Avira URL Cloud: Label: phishing

Phishing

barindex
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3d LLM: Score: 9 brands: Microsoft Reasons: The URL 'https://n65bzqybjc3.loginauth.online' is highly suspicious and does not match the legitimate domain for Microsoft Outlook, which is typically 'login.microsoftonline.com'. The site contains a login form, which is a common element in phishing sites. The domain name 'loginauth.online' is not associated with Microsoft and appears to be designed to deceive users. The presence of social usering techniques, such as mimicking the legitimate Outlook login page, further indicates that this is a phishing site. DOM: 3.9.pages.csv
Source: https://loginauth.online Matcher: Template: microsoft matched with high similarity
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=true Matcher: Template: microsoft matched with high similarity
Source: Yara match File source: 2.6.pages.csv, type: HTML
Source: Yara match File source: 3.7.pages.csv, type: HTML
Source: Yara match File source: 3.12.pages.csv, type: HTML
Source: Yara match File source: 3.9.pages.csv, type: HTML
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJT LLM: Score: 9 Reasons: The JavaScript code contains URLs that point to a suspicious domain (loginauth.online) which is not a known legitimate domain for authentication services. This domain could potentially be used for phishing attacks by mimicking legitimate login pages to steal user credentials. DOM: 2.6.pages.csv
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=true Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3d Matcher: Template: microsoft matched
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3d Matcher: Template: microsoft matched
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=true HTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=true HTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MGQ3OGMwMWEtNmFlMi03NjYwLTM3MzEtNTcwNDYyZTAwNWJiJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODUyMTc1OTY2NzI4Nzk4Ny40NzBjZTJlOC1lNDAzLTRkYzAtYTNhZi00ODJiMzA5MTdkYWUmc3RhdGU9RGN0QkZvQWdDQUJSck5keFNFUVNQSTRwYlZ0Ml9WajgyVTBDZ0Qxc0lWRUV0Rlc3dU9qVlcxTTI3YWFuS0Uxbk4zU2hpckltNGFqalFURy1LX1dpYTNpSzk4anZOX0lQ&sso_reload=true HTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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 HTTP Parser: Number of links: 0
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=true HTTP Parser: Number of links: 0
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/qoeoy/0x4AAAAAAAXYIizYYwtXwO6I/auto/normal HTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/qoeoy/0x4AAAAAAAXYIizYYwtXwO6I/auto/normal
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJT HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJT HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJT HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJT HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=true HTTP Parser: <input type="password" .../> found
Source: https://www.atjehupdate.com/3tvdgh/ HTTP Parser: No favicon
Source: https://www.atjehupdate.com/3tvdgh/ HTTP Parser: No favicon
Source: https://www.atjehupdate.com/3tvdgh/ HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/qoeoy/0x4AAAAAAAXYIizYYwtXwO6I/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/qoeoy/0x4AAAAAAAXYIizYYwtXwO6I/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/qoeoy/0x4AAAAAAAXYIizYYwtXwO6I/auto/normal HTTP Parser: No favicon
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MGQ3OGMwMWEtNmFlMi03NjYwLTM3MzEtNTcwNDYyZTAwNWJiJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODUyMTc1OTY2NzI4Nzk4Ny40NzBjZTJlOC1lNDAzLTRkYzAtYTNhZi00ODJiMzA5MTdkYWUmc3RhdGU9RGN0QkZvQWdDQUJSck5keFNFUVNQSTRwYlZ0Ml9WajgyVTBDZ0Qxc0lWRUV0Rlc3dU9qVlcxTTI3YWFuS0Uxbk4zU2hpckltNGFqalFURy1LX1dpYTNpSzk4anZOX0lQ HTTP Parser: No favicon
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=true HTTP Parser: No favicon
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=true HTTP Parser: No favicon
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=true HTTP Parser: No favicon
Source: https://outlook.office365.com/owa/prefetch.aspx HTTP Parser: No favicon
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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 HTTP Parser: No <meta name="author".. found
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MGQ3OGMwMWEtNmFlMi03NjYwLTM3MzEtNTcwNDYyZTAwNWJiJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODUyMTc1OTY2NzI4Nzk4Ny40NzBjZTJlOC1lNDAzLTRkYzAtYTNhZi00ODJiMzA5MTdkYWUmc3RhdGU9RGN0QkZvQWdDQUJSck5keFNFUVNQSTRwYlZ0Ml9WajgyVTBDZ0Qxc0lWRUV0Rlc3dU9qVlcxTTI3YWFuS0Uxbk4zU2hpckltNGFqalFURy1LX1dpYTNpSzk4anZOX0lQ&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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 HTTP Parser: No <meta name="copyright".. found
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MGQ3OGMwMWEtNmFlMi03NjYwLTM3MzEtNTcwNDYyZTAwNWJiJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODUyMTc1OTY2NzI4Nzk4Ny40NzBjZTJlOC1lNDAzLTRkYzAtYTNhZi00ODJiMzA5MTdkYWUmc3RhdGU9RGN0QkZvQWdDQUJSck5keFNFUVNQSTRwYlZ0Ml9WajgyVTBDZ0Qxc0lWRUV0Rlc3dU9qVlcxTTI3YWFuS0Uxbk4zU2hpckltNGFqalFURy1LX1dpYTNpSzk4anZOX0lQ&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: link.elliottscotthr.com to https://www.atjehupdate.com/3tvdgh
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: www.atjehupdate.com to https://documentsharehub.com/?cqpvjmep
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: documentsharehub.com to https://n65bzqybjc3.loginauth.online?dataxx0=eyjhbgcioijiuzi1niisinr5cci6ikpxvcj9.eyj1cmwioijodhrwczovl242nwj6cxliammzlmxvz2luyxv0ac5vbmxpbmuilcjkb21haw4ioijunjvienf5ympjmy5sb2dpbmf1dggub25saw5liiwia2v5ijoitlriz1lqmtv0tmvliiwicxjjijpudwxslcjpyxqioje3mty1nzkxnjmsimv4cci6mtcxnju3oti4m30.euzrkcjavtgszoqpf3km3vgxm9h_dt250yjojq-ykac
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /api/redirect.me?track=000000&url=https%3A%2F%2Fwww.atjehupdate.com/3tvdgh HTTP/1.1Host: link.elliottscotthr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /3tvdgh HTTP/1.1Host: www.atjehupdate.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /3tvdgh/ HTTP/1.1Host: www.atjehupdate.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atjehupdate.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/695da7821231/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atjehupdate.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/qoeoy/0x4AAAAAAAXYIizYYwtXwO6I/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atjehupdate.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=888fb5e42caa0f90 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/qoeoy/0x4AAAAAAAXYIizYYwtXwO6I/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/qoeoy/0x4AAAAAAAXYIizYYwtXwO6I/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.atjehupdate.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atjehupdate.com/3tvdgh/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/888fb5e42caa0f90/1716579137040/xVOq4fQjj_28n-K HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/qoeoy/0x4AAAAAAAXYIizYYwtXwO6I/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1601930154:1716577982:ptjrSQ46cdxjVm5k4r4ancR-5FTXsCulSkuwh600DHI/888fb5e42caa0f90/74c1337cf6b3855 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/888fb5e42caa0f90/1716579137040/xVOq4fQjj_28n-K HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/888fb5e42caa0f90/1716579137043/b4b12407ccfb9d73c6e71b54ffe89aa072e57633c052e776138e9954d0648415/YyLIi3SbiYs0TGW HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/qoeoy/0x4AAAAAAAXYIizYYwtXwO6I/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1601930154:1716577982:ptjrSQ46cdxjVm5k4r4ancR-5FTXsCulSkuwh600DHI/888fb5e42caa0f90/74c1337cf6b3855 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1601930154:1716577982:ptjrSQ46cdxjVm5k4r4ancR-5FTXsCulSkuwh600DHI/888fb5e42caa0f90/74c1337cf6b3855 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?cqpvjmep HTTP/1.1Host: documentsharehub.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.atjehupdate.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL242NWJ6cXliamMzLmxvZ2luYXV0aC5vbmxpbmUiLCJkb21haW4iOiJuNjVienF5YmpjMy5sb2dpbmF1dGgub25saW5lIiwia2V5IjoiTlRiZ1lQMTV0TmVLIiwicXJjIjpudWxsLCJpYXQiOjE3MTY1NzkxNjMsImV4cCI6MTcxNjU3OTI4M30.EUzRKcjavTGSZoQPf3km3vGxM9h_dT250yJOjQ-ykac HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.atjehupdate.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.atjehupdate.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU
Source: global traffic HTTP traffic detected: GET /owa/ HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.atjehupdate.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU
Source: global traffic HTTP traffic detected: GET /?fmovsnvax=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 HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.atjehupdate.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_RY3pVDLvjU_KKLtTKxjDFA2.js HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; fpc=AiljQYBVtjJImwgsVClEdJE; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8rgsiecIdYnyA97IKWcPsLn0WSFWh6JNkUPmO5Y_M_QuzfMpWe_02RqpPVUEOMd8pcMSYFL-QQ3vYWJ2wBQQBisXm7M8KIf-I8PcAj8LkA56Qb_izRu_mpINjwU29XujkfE_nL-9BJIlT0lDDCzrrWbjF1FHjNVqWD4IMDQOZ0QkgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Source: global traffic HTTP traffic detected: GET /?fmovsnvax=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&sso_reload=true HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; fpc=AiljQYBVtjJImwgsVClEdJE; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8rgsiecIdYnyA97IKWcPsLn0WSFWh6JNkUPmO5Y_M_QuzfMpWe_02Rqp
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; fpc=AiljQYBVtjJImwgsVClEdJE; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8rgsiecIdYnyA97IKWcPsLn0WSFWh6JNkUPmO5Y_M_QuzfMpWe_02RqpPVUEOMd8pcMSYFL-QQ3vYWJ2wBQQBisXm7M8KIf-I8PcAj8LkA56Qb_izRu_mpINjwU29XujkfE_nL-9BJIlT0lDDCzrrWbjF1FHjNVqWD4IMDQOZ0QkgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_9oft0ybq1qhuafkqh5wryq2.css HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MGQ3OGMwMWEtNmFlMi03NjYwLTM3MzEtNTcwNDYyZTAwNWJiJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODUyMTc1OTY2NzI4Nzk4Ny40NzBjZTJlOC1lNDAzLTRkYzAtYTNhZi00ODJiMzA5MTdkYWUmc3RhdGU9RGN0QkZvQWdDQUJSck5keFNFUVNQSTRwYlZ0Ml9WajgyVTBDZ0Qxc0lWRUV0Rlc3dU9qVlcxTTI3YWFuS0Uxbk4zU2hpckltNGFqalFURy1LX1dpYTNpSzk4anZOX0lQ&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_T2EBBtMmyv072RjbQwNpoQ2.js HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_vtf__v_j2jh3v2otg9k3lq2.js HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MGQ3OGMwMWEtNmFlMi03NjYwLTM3MzEtNTcwNDYyZTAwNWJiJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODUyMTc1OTY2NzI4Nzk4Ny40NzBjZTJlOC1lNDAzLTRkYzAtYTNhZi00ODJiMzA5MTdkYWUmc3RhdGU9RGN0QkZvQWdDQUJSck5keFNFUVNQSTRwYlZ0Ml9WajgyVTBDZ0Qxc0lWRUV0Rlc3dU9qVlcxTTI3YWFuS0Uxbk4zU2hpckltNGFqalFURy1LX1dpYTNpSzk4anZOX0lQ&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA
Source: global traffic HTTP traffic detected: GET /owa/prefetch.aspx HTTP/1.1Host: outlook.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://n65bzqybjc3.loginauth.online/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MGQ3OGMwMWEtNmFlMi03NjYwLTM3MzEtNTcwNDYyZTAwNWJiJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODUyMTc1OTY2NzI4Nzk4Ny40NzBjZTJlOC1lNDAzLTRkYzAtYTNhZi00ODJiMzA5MTdkYWUmc3RhdGU9RGN0QkZvQWdDQUJSck5keFNFUVNQSTRwYlZ0Ml9WajgyVTBDZ0Qxc0lWRUV0Rlc3dU9qVlcxTTI3YWFuS0Uxbk4zU2hpckltNGFqalFURy1LX1dpYTNpSzk4anZOX0lQ&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MGQ3OGMwMWEtNmFlMi03NjYwLTM3MzEtNTcwNDYyZTAwNWJiJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODUyMTc1OTY2NzI4Nzk4Ny40NzBjZTJlOC1lNDAzLTRkYzAtYTNhZi00ODJiMzA5MTdkYWUmc3RhdGU9RGN0QkZvQWdDQUJSck5keFNFUVNQSTRwYlZ0Ml9WajgyVTBDZ0Qxc0lWRUV0Rlc3dU9qVlcxTTI3YWFuS0Uxbk4zU2hpckltNGFqalFURy1LX1dpYTNpSzk4anZOX0lQ&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MGQ3OGMwMWEtNmFlMi03NjYwLTM3MzEtNTcwNDYyZTAwNWJiJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODUyMTc1OTY2NzI4Nzk4Ny40NzBjZTJlOC1lNDAzLTRkYzAtYTNhZi00ODJiMzA5MTdkYWUmc3RhdGU9RGN0QkZvQWdDQUJSck5keFNFUVNQSTRwYlZ0Ml9WajgyVTBDZ0Qxc0lWRUV0Rlc3dU9qVlcxTTI3YWFuS0Uxbk4zU2hpckltNGFqalFURy1LX1dpYTNpSzk4anZOX0lQ&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_76bb127b5869a5c6b8b3.js HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MGQ3OGMwMWEtNmFlMi03NjYwLTM3MzEtNTcwNDYyZTAwNWJiJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODUyMTc1OTY2NzI4Nzk4Ny40NzBjZTJlOC1lNDAzLTRkYzAtYTNhZi00ODJiMzA5MTdkYWUmc3RhdGU9RGN0QkZvQWdDQUJSck5keFNFUVNQSTRwYlZ0Ml9WajgyVTBDZ0Qxc0lWRUV0Rlc3dU9qVlcxTTI3YWFuS0Uxbk4zU2hpckltNGFqalFURy1LX1dpYTNpSzk4anZOX0lQ&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_2e62c59c862fb482c11d.js HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/picker_account_aad_f83ebff69a4a1685e4dc9650cdab8886.svg HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/picker_account_msa_2d8f86059be176833897099ee6ddedeb.svg HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://n65bzqybjc3.loginauth.online/?fmovsnvax=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MGQ3OGMwMWEtNmFlMi03NjYwLTM3MzEtNTcwNDYyZTAwNWJiJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODUyMTc1OTY2NzI4Nzk4Ny40NzBjZTJlOC1lNDAzLTRkYzAtYTNhZi00ODJiMzA5MTdkYWUmc3RhdGU9RGN0QkZvQWdDQUJSck5keFNFUVNQSTRwYlZ0Ml9WajgyVTBDZ0Qxc0lWRUV0Rlc3dU9qVlcxTTI3YWFuS0Uxbk4zU2hpckltNGFqalFURy1LX1dpYTNpSzk4anZOX0lQ&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/picker_account_aad_f83ebff69a4a1685e4dc9650cdab8886.svg HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/picker_account_msa_2d8f86059be176833897099ee6ddedeb.svg HTTP/1.1Host: n65bzqybjc3.loginauth.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=NTbgYP15tNeK; qPdM.sig=hojG4RD9SHqK1OZh9mdKRR3-WlU; ClientId=71BBDBF14BFC4546966391CE8065C975; OIDC=1; OpenIdConnect.nonce.v3.NHuZ77635yj_fa3W1wzZEDOHuTyil-LTLji-zOcqLjM=638521759667287987.470ce2e8-e403-4dc0-a3af-482b30917dae; X-OWA-RedirectHistory=ArLym14Bs3dTSih83Ag; esctx-HY029vIbI9w=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8M-xjYsaTXawGuu1phkPuxeAcuf_Fr58DdvmIp704pkULQLQGvWwbjdlISQ4P2nevJin01jGPnhj6smUe6U6i4XCy6erWWtXHinWh89FeNP2hYNl0myliMuarcDzgEFquEMuqqp77afcApD0yZqKUfyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ARcAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8LHwtgZuYN8eN38zXbZzJbdHot0Fh5NsaEEkuomwKIVrPvOIQzgwh7Eaqo3qGtVj55_BSxAs_MOjeWhjTUkp6TjzbFRX92oIzYp_J8dSmjlwgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8CKIavCaH9jmxztoBb5jbQlUMD4rosPxQbUD4syzEuLZvVz6KWRY_wa5gUd1v2N3q1PUNwH9aDtkzd5C2SbOtJlbYkW4u3M1Z7XRvYUIDruVRLlEQMpjLvS62rSRbtoKX6s6b1d14ABmtu0sMBx6aXbEyGnT93vkUqvGmAMpuP1cgAA; esctx-Hto4XWU5WE=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8mLftGV6C4UYDzphLyDNgJjVNj_VLuz9naf3tB01b5moA3x0k9rZLQ1q-TSq84kyyiXjW3tzskH0teOdIYERQI-S3ANcg5cNBY776oiXltv9ijl0znLWkr9iXRxbXvKE5cXL1uMuKpxOt_h776qhAJyAA; fpc=AiljQYBVtjJImwgsVClEdJGerOTJAQAAAGHi4t0OAAAA; brcap=0
Source: global traffic DNS traffic detected: DNS query: link.elliottscotthr.com
Source: global traffic DNS traffic detected: DNS query: www.atjehupdate.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: documentsharehub.com
Source: global traffic DNS traffic detected: DNS query: n65bzqybjc3.loginauth.online
Source: global traffic DNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global traffic DNS traffic detected: DNS query: outlook.office365.com
Source: global traffic DNS traffic detected: DNS query: r4.res.office365.com
Source: unknown HTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1601930154:1716577982:ptjrSQ46cdxjVm5k4r4ancR-5FTXsCulSkuwh600DHI/888fb5e42caa0f90/74c1337cf6b3855 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2915sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 74c1337cf6b3855sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/qoeoy/0x4AAAAAAAXYIizYYwtXwO6I/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1238date: Fri, 24 May 2024 19:32:17 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 19:32:19 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: prO9nF5DAryc9pgrfrhnqg==$Td4UISOcMREzwRjwXq44wg==Server: cloudflareCF-RAY: 888fb6051e408c17-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 19:32:22 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: /plTwTjpPfvrl4WOvWmRVw==$FIIEoEkjH3YmbqJSGFTTbw==Server: cloudflareCF-RAY: 888fb6197c971a0f-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 19:32:38 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: Pocq/qRS5bD5d6nZVIOTSw==$XtGrRAgZTPkx+B2hdwM9GQ==Server: cloudflareCF-RAY: 888fb67f5cb94388-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateSet-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponlyStrict-Transport-Security: max-age=31536000; includeSubDomainsP3P: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 4c146b81-d816-428d-a494-156146354b00x-ms-ests-server: 2.1.18105.6 - WUS3 ProdSlicesnel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.PReferrer-Policy: strict-origin-when-cross-originDate: Fri, 24 May 2024 19:32:49 GMTConnection: closeContent-Length: 0Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
Source: chromecache_81.2.dr String found in binary or memory: http://knockoutjs.com/
Source: chromecache_81.2.dr String found in binary or memory: http://www.json.org/json2.js
Source: chromecache_81.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_81.2.dr String found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-2.min.js
Source: chromecache_87.2.dr String found in binary or memory: https://login.microsoftonline.com
Source: chromecache_87.2.dr String found in binary or memory: https://login.windows-ppe.net
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49698
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 49698 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown HTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: classification engine Classification label: mal92.phis.win@21/60@28/9
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,2492806512525018564,2187908613118736078,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.elliottscotthr.com/api/redirect.me?track=000000&url=https%3A%2F%2Fwww.atjehupdate.com/3tvdgh"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,2492806512525018564,2187908613118736078,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs