Windows Analysis Report
Service Desk - Please verify your Account!.eml

Overview

General Information

Sample name: Service Desk - Please verify your Account!.eml
Analysis ID: 1467097
MD5: 2ee1512b75a6eb7d0cfec26e59498a87
SHA1: fcf3bfb4cdd0fe0632fcfd8cd5f6179bacf1befc
SHA256: af32d2f5c0a94a306690a1aec136243fc3d9a525b20632d68101f1dda92a551b
Infos:

Detection

HTMLPhisher
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish57
Detected non-DNS traffic on DNS port
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory

Classification

AV Detection

barindex
Source: https://certified-domain.cloudsurveillance.net/js/external/vimeo.min.js Avira URL Cloud: Label: phishing
Source: https://certified-domain.cloudsurveillance.net/js/external/popper.min.js Avira URL Cloud: Label: phishing
Source: https://certified-domain.cloudsurveillance.net/c361b6b574eaf9adb2fe8b6265ab571605542f7f Avira URL Cloud: Label: phishing
Source: https://certified-domain.cloudsurveillance.net Avira URL Cloud: Label: phishing
Source: https://certified-domain.cloudsurveillance.net/js/external/bootstrap.min.js Avira URL Cloud: Label: phishing

Phishing

barindex
Source: https://certified-domain.cloudsurveillance.net LLM: Score: 8 brands: Reasons: The URL 'https://certified-domain.cloudsurveillance.net' is suspicious due to the use of a subdomain and a non-standard top-level domain (TLD) which is often used in phishing attacks. The webpage prominently features a login form asking for email and password without any branding or additional context, which is a common tactic in phishing sites. The lack of a CAPTCHA further raises suspicion as legitimate sites often use CAPTCHA to prevent automated attacks. The domain 'cloudsurveillance.net' does not correspond to any well-known brand, and the use of 'certified-domain' as a subdomain is a social engineering technique to mislead users into thinking the site is legitimate. Therefore, based on these observations, the site is likely a phishing site. DOM: 0.0.pages.csv
Source: https://player.vimeo.com LLM: Score: 7 brands: Vimeo Reasons: The URL 'https://player.vimeo.com' appears to be a legitimate subdomain of Vimeo, a well-known video hosting platform. However, the login form displayed in the image does not match the typical design and branding of Vimeo's login pages. The form is generic and lacks any branding or logos that would typically be present on a legitimate Vimeo login page. This discrepancy, combined with the presence of a prominent login form, suggests the use of social engineering techniques to mislead users into entering their credentials. Therefore, despite the legitimate-looking URL, the site is likely a phishing site. DOM: 3.4.pages.csv
Source: Yara match File source: 0.6.pages.csv, type: HTML
Source: Yara match File source: 0.0.pages.csv, type: HTML
Source: Yara match File source: 0.8.pages.csv, type: HTML
Source: Yara match File source: dropped/chromecache_119, type: DROPPED
Source: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP Parser: Iframe src: https://player.vimeo.com/video/316118722
Source: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP Parser: Iframe src: https://player.vimeo.com/video/316118722
Source: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP Parser: Iframe src: https://player.vimeo.com/video/316118722
Source: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP Parser: Number of links: 0
Source: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nftn9/0x4AAAAAAAbaszMygKLnGbeo/auto/normal HTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nftn9/0x4AAAAAAAbaszMygKLnGbeo/auto/normal
Source: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP Parser: Title: does not match URL
Source: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP Parser: <input type="password" .../> found
Source: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP Parser: No favicon
Source: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP Parser: No favicon
Source: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP Parser: No favicon
Source: https://player.vimeo.com/video/316118722 HTTP Parser: No favicon
Source: https://player.vimeo.com/video/316118722 HTTP Parser: No favicon
Source: https://player.vimeo.com/video/316118722 HTTP Parser: No favicon
Source: https://player.vimeo.com/video/316118722 HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nftn9/0x4AAAAAAAbaszMygKLnGbeo/auto/normal HTTP Parser: No favicon
Source: https://player.vimeo.com/video/316118722?turnstile=0.SJVdzMrLaabawR3LwkQcMFBdws1IqH9TUW6LAxmmUhiAzDAN2NBo4WA3s5fGmqvZMy3P759dFHUU3sMvJYkaxhqWzcQU1Gib00f3OHMPcriqHoy7Q128TT5qX7e5BN-5dk-he7loIfjJBhkjnspfgt5RBH6GN5kATZi_cb3PXWm0KRcguMLh1BbzWkl9ykRWhKXTsRTPyP18Z99ivlUVbGWPbtUC2AnUzXLbEpJmGmsbU4Lkk-yIRHbu5jSgvy0iT0mEEo4WWtXNbONSBvVf1OmeUGqG--c0Z9YTm45wyWKsOJ1rpBy1A80SUZMHfEsDnyNDNmR-ufXnZg1iIQmFWzmUHcb1v8j_N_QMO6dS_Jwpgysx_gUuRoj1xu15ghRmE_eRzutDoD13bmy68at8IvIw0Uzz27xqQyCRNmF9xiJlWBmwR2Lk6J_xiJe81HuO.mVvw1ehDSsmIDXRjI9a-Lw.3028c9a87836b37535db85194ef6b8126bb688016e416d791d2b9baf785e7629&ref=https%253A%252F%252Fcertified-domain.cloudsurveillance.net%252F HTTP Parser: No favicon
Source: https://player.vimeo.com/video/316118722?turnstile=0.SJVdzMrLaabawR3LwkQcMFBdws1IqH9TUW6LAxmmUhiAzDAN2NBo4WA3s5fGmqvZMy3P759dFHUU3sMvJYkaxhqWzcQU1Gib00f3OHMPcriqHoy7Q128TT5qX7e5BN-5dk-he7loIfjJBhkjnspfgt5RBH6GN5kATZi_cb3PXWm0KRcguMLh1BbzWkl9ykRWhKXTsRTPyP18Z99ivlUVbGWPbtUC2AnUzXLbEpJmGmsbU4Lkk-yIRHbu5jSgvy0iT0mEEo4WWtXNbONSBvVf1OmeUGqG--c0Z9YTm45wyWKsOJ1rpBy1A80SUZMHfEsDnyNDNmR-ufXnZg1iIQmFWzmUHcb1v8j_N_QMO6dS_Jwpgysx_gUuRoj1xu15ghRmE_eRzutDoD13bmy68at8IvIw0Uzz27xqQyCRNmF9xiJlWBmwR2Lk6J_xiJe81HuO.mVvw1ehDSsmIDXRjI9a-Lw.3028c9a87836b37535db85194ef6b8126bb688016e416d791d2b9baf785e7629&ref=https%253A%252F%252Fcertified-domain.cloudsurveillance.net%252F HTTP Parser: No favicon
Source: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP Parser: No <meta name="author".. found
Source: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP Parser: No <meta name="author".. found
Source: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP Parser: No <meta name="author".. found
Source: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP Parser: No <meta name="copyright".. found
Source: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP Parser: No <meta name="copyright".. found
Source: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dll Jump to behavior
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49703 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.126.32.136:443 -> 192.168.2.17:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49716 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.126.32.136:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49721 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.23.209.144:443 -> 192.168.2.17:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49778 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.17:49717 -> 1.1.1.1:53
Source: global traffic HTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: Joe Sandbox View IP Address: 151.101.64.217 151.101.64.217
Source: Joe Sandbox View IP Address: 146.75.118.109 146.75.118.109
Source: Joe Sandbox View IP Address: 151.101.192.217 151.101.192.217
Source: Joe Sandbox View IP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox View JA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=SbBg58W+xeamAoo&MD=W21fK6dr HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /c361b6b574eaf9adb2fe8b6265ab571605542f7f HTTP/1.1Host: service-noreply.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP/1.1Host: certified-domain.cloudsurveillance.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: global traffic HTTP traffic detected: GET /js/external/jquery-3.3.1.min.js HTTP/1.1Host: certified-domain.cloudsurveillance.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpsWElxcGhidHNxWTVmRUFrRFlIZFE9PSIsInZhbHVlIjoiS0pkQVJIMmpRT0RBS3FML1JGRytZZ3ZVR0RxaFV6QWpPcTZQWUptVTRqUC9sK2dzVGVwaVp3aS9YYnRRUkNobjF4MW5mVFVkR0ZCemE4NHFYU2k0cFhyeDZ3WklLQWZNQTJ6THNwNVpSV1o5QldKbW1HbDJwTFRReEVZRXZmdDQiLCJtYWMiOiJhNjdlMGEyNzMxMGZiMzU1ZTE5ZDIyNmFjODQ2YWE4YmNlNGU0NGMwMjU5NDYyNmU1ZTBjNmZhZGI5ZTFjNjFhIiwidGFnIjoiIn0%3D; bpid_lp_session=AAP2bipBG5bX1MEkGGNeQZ5AvPb5M2ymIipuSoiA
Source: global traffic HTTP traffic detected: GET /js/external/popper.min.js HTTP/1.1Host: certified-domain.cloudsurveillance.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpsWElxcGhidHNxWTVmRUFrRFlIZFE9PSIsInZhbHVlIjoiS0pkQVJIMmpRT0RBS3FML1JGRytZZ3ZVR0RxaFV6QWpPcTZQWUptVTRqUC9sK2dzVGVwaVp3aS9YYnRRUkNobjF4MW5mVFVkR0ZCemE4NHFYU2k0cFhyeDZ3WklLQWZNQTJ6THNwNVpSV1o5QldKbW1HbDJwTFRReEVZRXZmdDQiLCJtYWMiOiJhNjdlMGEyNzMxMGZiMzU1ZTE5ZDIyNmFjODQ2YWE4YmNlNGU0NGMwMjU5NDYyNmU1ZTBjNmZhZGI5ZTFjNjFhIiwidGFnIjoiIn0%3D; bpid_lp_session=AAP2bipBG5bX1MEkGGNeQZ5AvPb5M2ymIipuSoiA
Source: global traffic HTTP traffic detected: GET /js/external/bootstrap.min.js HTTP/1.1Host: certified-domain.cloudsurveillance.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpsWElxcGhidHNxWTVmRUFrRFlIZFE9PSIsInZhbHVlIjoiS0pkQVJIMmpRT0RBS3FML1JGRytZZ3ZVR0RxaFV6QWpPcTZQWUptVTRqUC9sK2dzVGVwaVp3aS9YYnRRUkNobjF4MW5mVFVkR0ZCemE4NHFYU2k0cFhyeDZ3WklLQWZNQTJ6THNwNVpSV1o5QldKbW1HbDJwTFRReEVZRXZmdDQiLCJtYWMiOiJhNjdlMGEyNzMxMGZiMzU1ZTE5ZDIyNmFjODQ2YWE4YmNlNGU0NGMwMjU5NDYyNmU1ZTBjNmZhZGI5ZTFjNjFhIiwidGFnIjoiIn0%3D; bpid_lp_session=AAP2bipBG5bX1MEkGGNeQZ5AvPb5M2ymIipuSoiA
Source: global traffic HTTP traffic detected: GET /js/external/vimeo.min.js HTTP/1.1Host: certified-domain.cloudsurveillance.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpsWElxcGhidHNxWTVmRUFrRFlIZFE9PSIsInZhbHVlIjoiS0pkQVJIMmpRT0RBS3FML1JGRytZZ3ZVR0RxaFV6QWpPcTZQWUptVTRqUC9sK2dzVGVwaVp3aS9YYnRRUkNobjF4MW5mVFVkR0ZCemE4NHFYU2k0cFhyeDZ3WklLQWZNQTJ6THNwNVpSV1o5QldKbW1HbDJwTFRReEVZRXZmdDQiLCJtYWMiOiJhNjdlMGEyNzMxMGZiMzU1ZTE5ZDIyNmFjODQ2YWE4YmNlNGU0NGMwMjU5NDYyNmU1ZTBjNmZhZGI5ZTFjNjFhIiwidGFnIjoiIn0%3D; bpid_lp_session=AAP2bipBG5bX1MEkGGNeQZ5AvPb5M2ymIipuSoiA
Source: global traffic HTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -240X-DeviceID: 01000A41090080B6X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAad2EE00hv9%2B3VQIdgEwOqPMsv2tiH5XFm1vo0DuND9DV8CE3tcN%2BRx0YrnYEWh6fMXQAbAQSTBvbLxMCIHIK87MAgFwjuPzELp9r5dSz2/%2BY9K0DMk6NLGaj3LQs%2BqyfvkLNp3%2BCqSyeClXAsNFO%2BPTsETB8LAMT3ar5ImhYwYqWtc5EI%2BkWYy7BadA2W5XJ2EO2gwhA9TKiLkCjYwMvjxcHGNoGmPK/EA6bbfRfddOnoSGk0v43%2BdYQWMd3tTrjRDw97scwXbTZRfzpG2Lki1yW3W1xeVIkE/ELDnc3OtWjRHti0Z2IiFg3DuvW5y/aYwn94n4biQ2ocQeehFmNFQDZgAACKQMqZ0DB8saqAESC62n9WbS9l2iIhCan%2B4kLlErxXGttsAr0EGOZq2FzrPLG4mVPC1GVwlRYiAM6RJhYHE0bsgdLMPrbCBIcwf7EEs9SO36XeFcMwNPhFA6w7sJuJOnBGfNeg4te8ML49TqQnuub3n2LsHQwa6zGTCjqqC9DaxMaw6%2BkRVB9zHgorLPfbNFfjljk616OKEiOTLE%2Br0QJ%2BhhRRyS8qIdGbuMF3jE7vvBYV3BM9%2B0IeApMhPqY3KtM2csTmw8ljJVm3%2Bq%2B1QlWMSdvt3VxmQgP9tfyjGju/IH6WoEYenR4rZO4hs6M6P8jyTwttK/eiMt5KMETBsZibLkXyHO7o2DhfCYeSDTMpaYshctVbZmCi2u45mNgyN7pa/eEndVKrxrJGPTdjOy2%2B0Lga/WKHjDer9S/nBSdb7jusdy2xYBnpUsJgtCmy7NN0HdqSVXypfHOrBQTgNOzaXAnSqBDE0oPvTC/6IIRHqFhISVInJLZ7vdO7kymee7SYUFxmxymb6R7D%2BqczwSvMgQ8Hh4mFCwQYayUII3ovq%2B7WhhSvMRyM9VJMfIceGL6pbd1wE%3D%26p%3DX-Agent-DeviceId: 01000A41090080B6X-BM-CBT: 1720020886User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: 1FDCDDA7E56743DEB8C9199704826469X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?onload=turnstileLoad HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/g/d2a97f6b6ec9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ck50f/0x4AAAAAAAbaszMygKLnGbeo/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d7f12a3b46330c HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ck50f/0x4AAAAAAAbaszMygKLnGbeo/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ck50f/0x4AAAAAAAbaszMygKLnGbeo/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nftn9/0x4AAAAAAAbaszMygKLnGbeo/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d7f1342b040f83 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nftn9/0x4AAAAAAAbaszMygKLnGbeo/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: certified-domain.cloudsurveillance.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://certified-domain.cloudsurveillance.net/9eeaa59b-909b-44da-89eb-fd0d929d008cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bpid_lp_session=AAP2bipBG5bX1MEkGGNeQZ5AvPb5M2ymIipuSoiA; XSRF-TOKEN=eyJpdiI6IjJUV2RrdWhySlJyRlZvZ014VGsxamc9PSIsInZhbHVlIjoiNm0za1l0dWVxcUduWVlUOGVOc21kdGxhRzhQU3pwVXhldFJacHRJK3BtMGlDa3hUM1NmQW9McnRJeDVQS2tvUUhkcTE0MHg2WjJDTm54Wkd2ME40bVdGdDZqU0tjazJ5bmRIb3JyanA2dXR4UjIrbHJQQ29CZnREREVvMnE5VTkiLCJtYWMiOiJlMmM3ZDc0ZDlmYmM1NjgzODJhOTM0NTkzZjcxYTE0MTE1NjU2OWM0NGVhMmJiNTk4MDRjNzkxNmRmM2I2OTY5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: certified-domain.cloudsurveillance.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bpid_lp_session=AAP2bipBG5bX1MEkGGNeQZ5AvPb5M2ymIipuSoiA; XSRF-TOKEN=eyJpdiI6IjJUV2RrdWhySlJyRlZvZ014VGsxamc9PSIsInZhbHVlIjoiNm0za1l0dWVxcUduWVlUOGVOc21kdGxhRzhQU3pwVXhldFJacHRJK3BtMGlDa3hUM1NmQW9McnRJeDVQS2tvUUhkcTE0MHg2WjJDTm54Wkd2ME40bVdGdDZqU0tjazJ5bmRIb3JyanA2dXR4UjIrbHJQQ29CZnREREVvMnE5VTkiLCJtYWMiOiJlMmM3ZDc0ZDlmYmM1NjgzODJhOTM0NTkzZjcxYTE0MTE1NjU2OWM0NGVhMmJiNTk4MDRjNzkxNmRmM2I2OTY5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/241012880:1720015859:kkF0OCqmMSLGEktS3D8RisR-2HYCyCkcz2JvdKGWaV4/89d7f1342b040f83/cb9c1cbf7db5b2d HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89d7f1342b040f83/1720020894751/ZkI2jQcLRdkWedY HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nftn9/0x4AAAAAAAbaszMygKLnGbeo/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89d7f1342b040f83/1720020894751/ZkI2jQcLRdkWedY HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/89d7f1342b040f83/1720020894753/ea1770138270f94d94067ed79291a2ddd5bbccbd6cd6051a50b978c42caaa22b/ft-3sMJRFkk54_n HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nftn9/0x4AAAAAAAbaszMygKLnGbeo/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/241012880:1720015859:kkF0OCqmMSLGEktS3D8RisR-2HYCyCkcz2JvdKGWaV4/89d7f1342b040f83/cb9c1cbf7db5b2d HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/4.34.4/js/player.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.vimeo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/4.34.4/js/vendor.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.vimeo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/758058147-ad00a4029653b8883539aa90d644e62faac0f74c340abd31cf772c80cd07b8af-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/4.34.4/css/player.css HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/758058147-ad00a4029653b8883539aa90d644e62faac0f74c340abd31cf772c80cd07b8af-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js_opt/modules/utils/vuid.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/758058147-ad00a4029653b8883539aa90d644e62faac0f74c340abd31cf772c80cd07b8af-d HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/758058147-ad00a4029653b8883539aa90d644e62faac0f74c340abd31cf772c80cd07b8af-d HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /9eeaa59b-909b-44da-89eb-fd0d929d008c HTTP/1.1Host: certified-domain.cloudsurveillance.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bpid_lp_session=AAP2bipBG5bX1MEkGGNeQZ5AvPb5M2ymIipuSoiA; XSRF-TOKEN=eyJpdiI6IjJUV2RrdWhySlJyRlZvZ014VGsxamc9PSIsInZhbHVlIjoiNm0za1l0dWVxcUduWVlUOGVOc21kdGxhRzhQU3pwVXhldFJacHRJK3BtMGlDa3hUM1NmQW9McnRJeDVQS2tvUUhkcTE0MHg2WjJDTm54Wkd2ME40bVdGdDZqU0tjazJ5bmRIb3JyanA2dXR4UjIrbHJQQ29CZnREREVvMnE5VTkiLCJtYWMiOiJlMmM3ZDc0ZDlmYmM1NjgzODJhOTM0NTkzZjcxYTE0MTE1NjU2OWM0NGVhMmJiNTk4MDRjNzkxNmRmM2I2OTY5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=SbBg58W+xeamAoo&MD=W21fK6dr HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /video/758058147-ad00a4029653b8883539aa90d644e62faac0f74c340abd31cf772c80cd07b8af-d?mw=700&mh=394 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/758058147-ad00a4029653b8883539aa90d644e62faac0f74c340abd31cf772c80cd07b8af-d?mw=700&mh=394 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /submit/c361b6b574eaf9adb2fe8b6265ab571605542f7f HTTP/1.1Host: certified-domain.cloudsurveillance.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bpid_lp_session=AAP2bipBG5bX1MEkGGNeQZ5AvPb5M2ymIipuSoiA; XSRF-TOKEN=eyJpdiI6InI1dDJkNERybk41bFlSSDcwcGFML2c9PSIsInZhbHVlIjoiTWhnbENUWnVqQ09qN3F5THlWY25XQ2F1YWgzejRhdlBRZFNlMzVJTnozZm9VeWRzVEI1UG5ZZEtnQklxeTZWd2tjVjlZTC8xbmxGTi9XeEUvVE54YXRYU1RhNExEbVdvVVVTZUFBRXJxV2lrWk9pSnJ4aG1rZTVOcWhUVEQramEiLCJtYWMiOiI2ZjYzYmNmMGFjYTkzNTBmYmYwNDc4NDI4MmVkZDllNDM1MTdiNTk1ZjEzYzJjYTRkN2IxMGFlZThlNWFjMDQyIiwidGFnIjoiIn0%3D
Source: global traffic DNS traffic detected: DNS query: service-noreply.info
Source: global traffic DNS traffic detected: DNS query: certified-domain.cloudsurveillance.net
Source: global traffic DNS traffic detected: DNS query: player.vimeo.com
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: fresnel.vimeocdn.com
Source: global traffic DNS traffic detected: DNS query: i.vimeocdn.com
Source: global traffic DNS traffic detected: DNS query: f.vimeocdn.com
Source: global traffic DNS traffic detected: DNS query: vimeo.com
Source: global traffic DNS traffic detected: DNS query: vod-adaptive-ak.vimeocdn.com
Source: unknown HTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4722Host: login.live.com
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 15:34:55 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: rbI9sZfX92KrwstTtX79zA==$5NzBFdJ4SLjsgfoGxIkhRg==Server: cloudflareCF-RAY: 89d7f146094943f7-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 15:35:00 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: aEEiJGD4oamRbGAbXirc9g==$iU9xeC5Nj3LnhqsGZ1TzJw==Server: cloudflareCF-RAY: 89d7f1612eab8c1d-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 15:35:32 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: nginxCache-Control: no-cache, privateSet-Cookie: XSRF-TOKEN=eyJpdiI6IklMSmNKV21xa3dIdDZvU2JQODVGbXc9PSIsInZhbHVlIjoicEhkM2hGcVlOSUQ5R21xVEs1NXdQTmRORFpUZ2RjaitWWnVZUVBiQklYNUZ5emZGN1ZFMUE5ZmhRQmduMFBvSytnYjY3Q2haN0VDTkpXQkMrbFdNblJrQ0JHbVcwQWt3b04ydTNaOHovQ3dpSW9RR09BUngyNWptWW5ydFZvRXciLCJtYWMiOiI3YjZkYzE0NTljZGNjYTRmOGE4NTE1ZjYxMTg0Yzg5NzE0MTFjOGJhZjU0NTRmYTcyZjE1NTBlYzFmZDJlZjRhIiwidGFnIjoiIn0%3D; expires=Wed, 03 Jul 2024 17:35:32 GMT; Max-Age=7200; path=/; samesite=laxSet-Cookie: bpid_lp_session=AAP2bipBG5bX1MEkGGNeQZ5AvPb5M2ymIipuSoiA; expires=Wed, 03 Jul 2024 17:35:32 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.aadrm.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.aadrm.com/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.cortana.ai
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.microsoftstream.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.office.net
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.onedrive.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://api.scheduler.
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://app.powerbi.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://augloop.office.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://cdn.entity.
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: chromecache_119.8.dr String found in binary or memory: https://certified-domain.cloudsurveillance.net
Source: chromecache_119.8.dr String found in binary or memory: https://certified-domain.cloudsurveillance.net/js/external/bootstrap.min.js
Source: chromecache_119.8.dr String found in binary or memory: https://certified-domain.cloudsurveillance.net/js/external/jquery-3.3.1.min.js
Source: chromecache_119.8.dr String found in binary or memory: https://certified-domain.cloudsurveillance.net/js/external/popper.min.js
Source: chromecache_119.8.dr String found in binary or memory: https://certified-domain.cloudsurveillance.net/js/external/vimeo.min.js
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://clients.config.office.net
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://clients.config.office.net/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://config.edge.skype.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://cortana.ai
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://cortana.ai/api
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://cr.office.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://d.docs.live.net
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://designerapp.officeapps.live.com/designerapp
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://dev.cortana.ai
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://devnull.onenote.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://directory.services.
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://ecs.office.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://edge.skype.com/registrar/prod
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://edge.skype.com/rps
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://fpastorage.cdn.office.net/%s
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://graph.windows.net
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://graph.windows.net/
Source: chromecache_113.8.dr String found in binary or memory: https://help.vimeo.com/hc/en-us/articles/115015677227-Troubleshoot-player-error-messages
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://ic3.teams.office.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/client
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://invites.office.com/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://lifecycle.office.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://login.microsoftonline.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://login.microsoftonline.com/organizations
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://login.windows.local
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://make.powerautomate.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://management.azure.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://management.azure.com/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://messaging.action.office.com/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://messaging.engagement.office.com/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://messaging.lifecycle.office.com/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://messaging.office.com/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://my.microsoftpersonalcontent.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://ncus.contentsync.
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://officeapps.live.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://officepyservice.office.net/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://officepyservice.office.net/service.functionality
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://onedrive.live.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://otelrules.azureedge.net
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://otelrules.svc.static.microsoft
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://outlook.office.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://outlook.office.com/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://outlook.office365.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://outlook.office365.com/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://outlook.office365.com/connectors
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: chromecache_113.8.dr, chromecache_114.8.dr String found in binary or memory: https://player.vimeo.com/NOTICE.txt
Source: chromecache_119.8.dr String found in binary or memory: https://player.vimeo.com/video/316118722
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://pushchannel.1drv.ms
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://res.cdn.office.net
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://res.cdn.office.net/polymer/models
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: Service Desk - Please verify your Account!.eml String found in binary or memory: https://service-noreply.info/c361b6b574eaf9adb2fe8b6265a=
Source: ~WRS{EAD067EE-9D7C-4A6D-9437-94F317187D02}.tmp.0.dr String found in binary or memory: https://service-noreply.info/c361b6b574eaf9adb2fe8b6265ab571605542f7f
Source: Service Desk - Please verify your Account!.eml String found in binary or memory: https://service-noreply.info/c361b6b574eaf9adb2fe8b6265ab571605542f7f=
Source: Service Desk - Please verify your Account!.eml String found in binary or memory: https://service-noreply.info/image/c361b6b574eaf9adb2fe8b6265ab=
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://service.officepy.microsoftusercontent.com/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://service.powerapps.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://settings.outlook.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://staging.cortana.ai
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://substrate.office.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: Service Desk - Please verify your Account!.eml String found in binary or memory: https://support.zendesk1.com/auth/v2/login/signin?retu=
Source: ~WRS{EAD067EE-9D7C-4A6D-9437-94F317187D02}.tmp.0.dr String found in binary or memory: https://support.zendesk1.com/auth/v2/login/signin?return_to=https%3A%2F%2Fsupport.zendesk.com%2F&the
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://tasks.office.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://templatesmetadata.office.net/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: chromecache_105.8.dr String found in binary or memory: https://vimeo.com/
Source: chromecache_117.8.dr String found in binary or memory: https://vimeo.com/ablincoln/vuid
Source: chromecache_105.8.dr String found in binary or memory: https://vimeo.com/api/oembed.json?url=
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://wus2.contentsync.
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: B526F1CD-9D11-4AF3-B061-3462913F8AB4.0.dr String found in binary or memory: https://www.yammer.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49691
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49690
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49680 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49691 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49690 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49703 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.126.32.136:443 -> 192.168.2.17:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49716 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.126.32.136:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49721 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.23.209.144:443 -> 192.168.2.17:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49778 version: TLS 1.2
Source: classification engine Classification label: mal64.phis.winEML@29/68@30/12
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240703T1134240707-5980.etl Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Service Desk - Please verify your Account!.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "4DB382AA-9CF7-4B0F-B694-AFE8613678B8" "DCFA8FFF-E2DF-40B9-8F92-B340B9B00730" "5980" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://service-noreply.info/c361b6b574eaf9adb2fe8b6265ab571605542f7f
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1964,i,16825308507331499111,4604762926170312255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://service-noreply.info/c361b6b574eaf9adb2fe8b6265ab571605542f7f
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1876,i,4678980704979854347,7524290499172280703,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "4DB382AA-9CF7-4B0F-B694-AFE8613678B8" "DCFA8FFF-E2DF-40B9-8F92-B340B9B00730" "5980" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://service-noreply.info/c361b6b574eaf9adb2fe8b6265ab571605542f7f Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://service-noreply.info/c361b6b574eaf9adb2fe8b6265ab571605542f7f Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1964,i,16825308507331499111,4604762926170312255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1876,i,4678980704979854347,7524290499172280703,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: c2r64.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32 Jump to behavior
Source: Google Drive.lnk.6.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.6.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.6.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.6.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.6.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.6.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Window found: window name: SysTabControl32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Key opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dll Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File Volume queried: C:\Windows\SysWOW64 FullSizeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information queried: ProcessInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Queries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs