Windows Analysis Report
https://1drv.ms/o/c/76471f3776916fd0/EomjtsItbi9Ag0bnzrJDx08BhxVWepFoAXrJFoYeR9IZ0A?e=5%3aEFCh5b&sharingv2=true&fromShare=true&at=9

Overview

General Information

Sample URL: https://1drv.ms/o/c/76471f3776916fd0/EomjtsItbi9Ag0bnzrJDx08BhxVWepFoAXrJFoYeR9IZ0A?e=5%3aEFCh5b&sharingv2=true&fromShare=true&at=9
Analysis ID: 1541336
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: https://1drv.ms/o/c/76471f3776916fd0/EomjtsItbi9Ag0bnzrJDx08BhxVWepFoAXrJFoYeR9IZ0A?e=5%3aEFCh5b&sharingv2=true&fromShare=true&at=9 SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://onedrive.live.com/personal/76471f3776916fd0/_layouts/15/Doc.aspx?sourcedoc=%7Bc2b6a389-6e2d-402f-8346-e7ceb243c74f%7D&action=default&fromShare=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy83NjQ3MWYzNzc2OTE2ZmQwL0VvbWp0c0l0Ymk5QWcwYm56ckpEeDA4Qmh4VldlcEZvQVhySkZvWWVSOUlaMEE_ZT01OkVGQ2g1YiZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZSZhdD05&slrid=64165da1-90a4-6000-a17a-a7453b5ea7e9&originalPath=aHR0cHM6Ly8xZHJ2Lm1zL28vYy83NjQ3MWYzNzc2OTE2ZmQwL0VvbWp0c0l0Ymk5QWcwYm56ckpEeDA4Qmh4VldlcEZvQVhySkZvWWVSOUlaMEE_cnRpbWU9d3B6TnEwUDAzRWc&CID=e20b8c70-5808-4803-b162-15b8d742ff39&_SRM=0:G:36 HTTP Parser: Base64 decoded: {"siteid":"e7b15d85-b450-4045-9a97-fd90105fa5ee","aud":"00000003-0000-0ff1-ce00-000000000000/onedrive.live.com@9188040d-6c67-4c5b-b112-36a304b66dad","exp":"1730213467"}
Source: https://mann.ru.com/9?ai=xd HTTP Parser: No favicon
Source: https://mann.ru.com/9?ai=xd HTTP Parser: No favicon
Source: https://mann.ru.com/9?ai=xd&__cf_chl_tk=iBAVvT1q0k_Ls9aZfzbK2qfH49f0zYwhU0jEUzklYIc-1729785099-1.0.1.1-8h8.Ro3xP9Pql1_Emvx.x3Z6MCdAIZ_cuji_ogYf0K8 HTTP Parser: No favicon
Source: https://googleweblight.com/i?u=google.com HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.17:50207 version: TLS 1.0
Source: unknown HTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49775 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49778 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:50087 version: TLS 1.2
Source: Binary string: B.interval),this.pDb=!0,this.khe=new Date,so.show(Yc.a.eci),Jk.tSe()))}eo(B,X,sa){Array.add(this.bR,new Bv.a(!0,B,X,sa));zc.App.hv.MS()}forceOutbound(){}bYa(){return 4!==this._state}QJa(){1===this._state?this.$0a():this.ic&&2===this.ic.status&&(this.BZ(),this.gO.execute(B=>{B.wbb();B.uja();B.DUa()}))}get buf(){return!0}$0a(){var B=this.Jb.fileId?In.a.fmd(this.Jb.ei,"",this.Jb.km):In.a.fmd(wb.AFrameworkApplication.uo,zc.App.vgb,null),X=wb.AFrameworkApplication.J;B.ForceTransform=Ce.WoncaApp.xpc;B.IsNewFile= source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: "RetryOnFailure";break;case 0:wb.AFrameworkApplication.oja.RetryReason="None";break;case 4:wb.AFrameworkApplication.oja.RetryReason="RedirectedClusterOnServer"}}gBf(){wb.AFrameworkApplication.oja.RetryStartTime=0<this.Acc?this.nCe.getTime():0;wb.AFrameworkApplication.oja.RetryCountWhileParsing=this.Acc;this.ufi(this.d9a);this.a_i()}a_i(){this.Acc=this.d9a=0}fv(B){this._state=4;B||this.pDb||Jk.tSe()}Mc(B,X,sa,La,eb,lb,Nb,fc=!1){wb.AFrameworkApplication.oja.BootFailed=!0;var mc={};mc.ErrorCode=B;mc.Message= source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: !1;let va=0;ca.FW&&(pa=ca.ZA.Cla(V));this.UVf(V,xa,!1);var ra=V.cpBegin;V=V.node;this.ajj(la.a.Fe(V,ra+1));xa=V.pdb(ra);Ka=Ka(xa);xa.blob=Ka;if(ca.YHd&&6===xa.blob.zj){if(0<ra){const wa=V.Ba;va=wa.uXa(ra);0<=va-1&&(ra=wa.K(va-1),xa.$a=new ua.a(xa,ra.$a?ra.$a.fi:u.a.nil),!ca.FW&&ra.hyperlink&&this.Qe.cG(xa.$a))}ca.FW&&(pa?xa.Yk&&(xa.Yk=!1,V.Ba.K(va+1).Yk=!0):xa.$a&&xa.$a.cache.Xr&&this.Qe.cG(xa.$a))}if(D.a.instance.K(57))for(V.lq(),pa=Ka.v8,xa.$a&&pa--,V.wordRunProperties.JYa(Math.max(0,Ka.ef-1),2, source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: this.ow.YD&&(ae.a.instance.K(58)&&this.yQ!==B.Cells.length-1&&(La.yb.enabled=0),this.j$f(La),this.ow=null,this.yQ++);sa=Jk.v9f(X.getTime());1>sa&&(sa=1);if(this.ow||Jk.Xfa(sa)){this.gX+=sa;B=wb.AFrameworkApplication.J.vb("MaxBootDeserializationTimeInMs",0);if(0<B&&this.gX>B)return this.Mc(Yc.a.pzf,CommonUiStrings.CannotOpenFile,!1,!0,!1,null,null),this.Aw.dispose(),!1;this.setActive();return!1}}return!0}pFi(){if(this.pDb)this.KAf();else if(2!==this.ic.statusCode||Yo.a.Fva(this.ic.Qm))this.hhh();else{var B= source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: case 2:a=Ed.a.Hib}return this.Jj.ja(a,0)}j9i(a){this.Jj.setValue(qs.uRd,a);this.xM()}Hhb(){return this.Jj.ja(qs.uRd,!1)}S3h(){return this.Jj.Oa(qs.uRd)}$2h(){return gc.a.instance.K(13)?this.Jj.Oa(ec.a.Yr)||this.Jj.Oa(Ed.a.Gib)||this.Jj.Oa(Ed.a.Hib):this.Jj.Oa(ec.a.Yr)}xM(){if(ca.a.Mob){var a=Gf.a.instance.Na.Ra.Ga,c=a.node;if(c===this.Maa)this.Maa.rm(16,!0);else{this.Maa=c;c=this.Maa.Ofa();try{this.Maa.pdb(a.cpBegin).UY=!0}finally{c&&c.dispose()}}}}IVi(){if(ca.a.Mob&&this.Maa){var a=0,c=this.Maa.Ofa(); source: chromecache_340.1.dr
Source: Binary string: sa,La,eb,lb,Nb,fc=null,mc=null,$c=0){super();this.nCe=this.khe=this.aF=this.vi=this.rx=this.nX=this.qh=this.Aw=null;this.gX=this.yQ=0;this.ow=null;this.bR=[];this.Jpe=null;this.d9a=this.Acc=0;this.pDb=this.Fpe=!1;this.pBa=null;this.lia=0;this.va=new hh.a;this.vS=null;this.Jb=B;this.aha=X;this.Ia=sa;this.gO=La;this.Ir=eb;this.S5b=fc;this.cac=Nb;zc.App.hv.register(this);this.bob=!0;this.iU="GraphSpaceRootReplicator";lb&&""!==lb&&(this.iU+="_"+lb);0<$c&&(mc||(mc=zf.TaskManager.instance),mc.Fb(new Zc.a(3, source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: BE=H(63763);class Iv{constructor(b){this.fc=b;this.tXc=new Hv.a}qgc(b,e,m,I,U=null,ka=null,Ia=null){b=b.pdb(e);b.li||(b.li=new AE.a(b));b.li.add(new pr(b,m,I,U,ka,Ia));b.isFromErrorRangeSplit=!0}GUf(b){return b.oc&&b.oc.li&&b.oc.li.lXb(e=>e===b,[b.type])?!0:!1}FVi(b,e){if(b.type===e.type&&b.te&&!e.te&&b.oc&&b.oc.li&&b.oc.li.contains(b)&&e.oc&&e.oc.li&&e.oc.li.contains(e)){var m=[b.type];b.oc.li.lXb(I=>I===b,m);e.oc.li.lXb(I=>I===e,m)}}Wyj(b,e,m){if(!e)return!1;m=new Tz.a([m]);for(let I=0;I<b.length;I++){const U= source: chromecache_460.1.dr
Source: Binary string: 1,1E3*$c,vd=>{this.uDg(vd)},132)))}get IBd(){return this.Jpe||(this.Jpe=ib.a.instance.resolve("Wonca.IGraphSpaceRootReplicatorErrorHandler"))}dIg(B){this.va.addHandler(Jk.nwd,B)}get O1(){return 4===this._state?super.O1:1}get eK(){return this.iU}uDg(B){4===this._state||this.pDb||(this.qh?vb.ULS.sendTraceTag(41821144,338,15,"GetCells still processing response when abort call came after {0} ms. Not aborting.",B.interval):(vb.ULS.sendTraceTag(41821145,338,15,"GetCells aborting boot after it did not complete in {0} ms.", source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: X);fr.a.UDb("InitializeLocalCobalt",B.InitializeLocalCobaltStartTime,B.InitializeLocalCobaltEndTime,X);this.Ir.Ac("ServerData",X)}}BZ(){wb.AFrameworkApplication.J.Z("RefactorParseServerResponseIsEnabled")?this.pFi():this.oFi()}oFi(){if(this.pDb)this.KAf();else if(2!==this.ic.statusCode||Yo.a.Fva(this.ic.Qm)){if(!(wb.AFrameworkApplication.Uf||ae.a.instance.K(58)&&zc.App.GIf)){var B={["RetryCount"]:this.lia,["StatusCode"]:this.ic.statusCode,["HttpStatus"]:this.ic.httpStatusCode.toString(),["HasResponseObjects"]:!Yo.a.Fva(this.ic.Qm)}; source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: sa,2,fc),$c.hyperlink=null,eb=mc,La=!0;else if(La&&$c.Yk){this.Ind(B,$c,sa,2,fc);$c.Yk=!1;lb=$c.cp;Nb=mc;break}La&&$c.$a&&this.Cc.cG($c.$a)}sa=ad.ParagraphReader.text(B).substring(X.oc.cp,lb);this.fc.replaceTextRange(bi.a.createTextRange(B,X.oc.cp,lb),sa,!0,!1);for(X=eb;X<=Nb;)eb=B.Ba.K(X++),lb=B.pdb(eb.cp+sa.length),eb.$a&&(lb.$a=eb.$a.ld(lb));B.lq()}flc(B,X,sa){sa.wordRunProperties.Euc(X?B-1:B,2);ae.a.instance.K(57)&&(sa.wordRunProperties.EP.W(B,Nk.CharacterPropertiesEditor.u8),sa.wordRunProperties.yZ.W(B, source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: this.i3f(ha);da.a.Keb().then(ia=>{ia.update(ha);return null})}i3f(ha){const {AFrameworkApplication:ia}=d(40343);this.nVc=ha;if(ia.fa){ia.Hmc();ia.fa.lJ(!1);const Y={};Y.activeDivZIndex=ia.fa.dY;ha.dialogHostProperties=Y}ha.dialogButtonsOption=void 0!==ha.dialogButtonsOption&&null!==ha.dialogButtonsOption?ha.dialogButtonsOption:this.lc;ha=this.PDb(1,ha);ha=this.PDb(2,ha);ha=this.PDb(3,ha);ha=this.PDb(4,ha);ha=this.PDb(0,ha);ha.defaultExecutionButton=ha.defaultExecutionButton||this.c6a;ha.hideCloseButton= source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: Ga):Va.end<hb.end?Ga++:r++}return R}mJe(r,R){let ja=!1;for(const Ga of R){R=Ga.errorDetails;ja=1===R.proofingType||ja;let Va=r.pdb(Ga.begin);Va.Sm=new Jd(Va,R);Va.isFromErrorRangeSplit=!0;Va=r.pdb(Ga.end);Va.UJ=!0;Va.isFromErrorRangeSplit=!0}ja&&(r.SPb=!1)}uUf(r,R){if(!Lf.a.fh(R)){r=r.Ba;for(const ja of R){R=r.Cz(ja.begin);const Ga=r.Cz(ja.end);R&&R.Sm&&Ga&&Ga.UJ?(R.Sm=null,Ga.UJ=!1):(R=String.format("Could not find and remove ErrorRange from CHPs. Cp Begin: {0}, Cp End: {1}",ja.begin,ja.end),la.ULS.sendTraceTag(37532355, source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: rb,Mb){2===Mb&&this.BM(!0,"OnDictationTimeout");return 32}Q9f(){this.uCb||(this.uCb=!0,this.lw.isVisible()?(this.snc("RibbonClicked"),this.uCb=!1):this.showFloatie(),this.yNc())}showFloatie(Wa=!0){na.ULS.sendTraceTag(573190859,394,50,"Show dictation floatie triggered");this.lw.showFloatie((new S.a(this.Wb.KA)).displayName).then(()=>{this.i6a&&(this.i6a.aLc(),this.Wb.dSb=new Date,this.Wb.Pdb||(this.Wb.Pdb=new Date));0===this.IG.Dz()&&(Wa?this.QKa():this.lw&&this.lw.vHf(),this.uCb=!1);this.Wb.$Pb&& source: chromecache_460.1.dr
Source: Binary string: void 0!==this.Wb.Pdb&&null!==this.Wb.Pdb&&Array.add(this.qf.dataFields,{name:"FirstSeen",string:this.Wb.Pdb.toISOString()});void 0!==this.Wb.dSb&&null!==this.Wb.dSb&&Array.add(this.qf.dataFields,{name:"LastSeen",string:this.Wb.dSb.toISOString()})}onFinalResultAnnotationResponse(b,e,m){b=b+this.xUc-(this.Q7c+(e+m)/1E4);this.Qbd+=b;this.J3c<b&&(this.J3c=b);this.Y3c>b&&(this.Y3c=b)}onPartialResultAnnotationResponse(b,e,m){b=b+this.xUc-(this.Q7c+(e+m)/1E4);this.Tbd+=b;this.M3c<b&&(this.M3c=b);this.Z3c> source: chromecache_460.1.dr
Source: global traffic TCP traffic: 192.168.2.17:50090 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: mann.ru.com to https://office.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: mann.ru.com to http://googleweblight.com/i?u=google.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: mann.ru.com to http://googleweblight.com/i?u=google.com
Source: unknown HTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.17:50207 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknown TCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknown TCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknown TCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknown TCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknown TCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknown TCP traffic detected without corresponding DNS query: 52.149.20.212
Source: global traffic HTTP traffic detected: GET /o/c/76471f3776916fd0/EomjtsItbi9Ag0bnzrJDx08BhxVWepFoAXrJFoYeR9IZ0A?e=5%3aEFCh5b&sharingv2=true&fromShare=true&at=9 HTTP/1.1Host: 1drv.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /:o:/g/personal/76471F3776916FD0/EomjtsItbi9Ag0bnzrJDx08BhxVWepFoAXrJFoYeR9IZ0A?resid=76471F3776916FD0!sc2b6a3896e2d402f8346e7ceb243c74f&ithint=onenote&e=5%3aEFCh5b&sharingv2=true&fromShare=true&at=9&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy83NjQ3MWYzNzc2OTE2ZmQwL0VvbWp0c0l0Ymk5QWcwYm56ckpEeDA4Qmh4VldlcEZvQVhySkZvWWVSOUlaMEE_ZT01OkVGQ2g1YiZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZSZhdD05 HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /personal/76471f3776916fd0/_layouts/15/Doc.aspx?sourcedoc=%7Bc2b6a389-6e2d-402f-8346-e7ceb243c74f%7D&action=default&fromShare=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy83NjQ3MWYzNzc2OTE2ZmQwL0VvbWp0c0l0Ymk5QWcwYm56ckpEeDA4Qmh4VldlcEZvQVhySkZvWWVSOUlaMEE_ZT01OkVGQ2g1YiZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZSZhdD05&slrid=64165da1-90a4-6000-a17a-a7453b5ea7e9&originalPath=aHR0cHM6Ly8xZHJ2Lm1zL28vYy83NjQ3MWYzNzc2OTE2ZmQwL0VvbWp0c0l0Ymk5QWcwYm56ckpEeDA4Qmh4VldlcEZvQVhySkZvWWVSOUlaMEE_cnRpbWU9d3B6TnEwUDAzRWc&CID=e20b8c70-5808-4803-b162-15b8d742ff39&_SRM=0:G:36 HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18214.41004&waccluster=PUS10&usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18214.41004&waccluster=PUS10&usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hGEKNxxd99ywXE5&MD=RRr1cbPr HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /o/OneNote.ashx HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18214.41004&waccluster=PUS10&usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18214.41004&waccluster=PUS10&usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/proofing.ashx?WOPIsrc=https%3A%2F%2Fmy%2Emicrosoftpersonalcontent%2Ecom%2Fpersonal%2F76471f3776916fd0%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F76471F3776916FD0%21sc2b6a3896e2d402f8346e7ceb243c74f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%2EeyJhdWQiOiJ3b3BpL215Lm1pY3Jvc29mdHBlcnNvbmFsY29udGVudC5jb21AOTE4ODA0MGQtNmM2Ny00YzViLWIxMTItMzZhMzA0YjY2ZGFkIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE3Mjk3ODUwNjciLCJleHAiOiIxNzMwMjEzNDY3IiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jMTNlNzExNjllZTFmNjk5OTNmMmEzNDFiZTFmNzFhM2Q2N2UxYTU1NjgzZTVlZDA2ZmQ2MzM2MGViYzMyMTk3MCIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jMTNlNzExNjllZTFmNjk5OTNmMmEzNDFiZTFmNzFhM2Q2N2UxYTU1NjgzZTVlZDA2ZmQ2MzM2MGViYzMyMTk3MCIsInNoYXJpbmdpZCI6ImtLZUhIVFcvUmtpaS92UkFYMnhITHciLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6ImMyYjZhMzg5NmUyZDQwMmY4MzQ2ZTdjZWIyNDNjNzRmO2dGUFZXR3JZZG5lN3JrTmJaUDJoVVYvWWUyQT07RGVmYXVsdDsyNzE0ZWY0ZjViNjE0NTNmYjc0MTFiZTczMWI2MDVkYzs7VHJ1ZTs7OzM4NDA7NjQxNjVkYTEtMzBlZC02MDAwLWFkMTQtNWJlMzYyZjEwNzAzIiwiZmlkIjoiMTkzODk1In0%2EqqR2MljbYVw0Rm4K4jXzgfOFuADCpethkb5Gv67SUEJwjQTknCjidoN0WKR5FhFbXQ%2DCcOn%2DtrVZbKeBJa%2DIXNN8NcVmDwushKwjjGGTm92K1L%5FzbfYFZZANDsXp5NaGKM564QNjfwnBHkMFz2kBdVC1e20I3Db2mD%5FAdL8V99LRXs4xORPgErnFLNjxYlOlleTJGesPYI5JEb7e9Sn%5Fsur3oz7UQIDoYfc9RXyhGrRdQQSYKqnNHjGrHNv54atFJog9IT9AwTp1%2Dzr4QkZurY6r9dZZpAGR%2DzDB2byiZOD5K7WSkgft2L2l0UTAMqMOrNqF%2DY5KuvdT2BCz7W0ZgQ&access_token_ttl=1730213467266&apitype=LanguageInfo HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/OneNoteS2SHandler.ashx?action=educationuser&WOPIsrc=https%3A%2F%2Fmy%2Emicrosoftpersonalcontent%2Ecom%2Fpersonal%2F76471f3776916fd0%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F76471F3776916FD0%21sc2b6a3896e2d402f8346e7ceb243c74f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%2EqqR2MljbYVw0Rm4K4jXzgfOFuADCpethkb5Gv67SUEJwjQTknCjidoN0WKR5FhFbXQ%2DCcOn%2DtrVZbKeBJa%2DIXNN8NcVmDwushKwjjGGTm92K1L%5FzbfYFZZANDsXp5NaGKM564QNjfwnBHkMFz2kBdVC1e20I3Db2mD%5FAdL8V99LRXs4xORPgErnFLNjxYlOlleTJGesPYI5JEb7e9Sn%5Fsur3oz7UQIDoYfc9RXyhGrRdQQSYKqnNHjGrHNv54atFJog9IT9AwTp1%2Dzr4QkZurY6r9dZZpAGR%2DzDB2byiZOD5K7WSkgft2L2l0UTAMqMOrNqF%2DY5KuvdT2BCz7W0ZgQ&access_token_ttl=1730213467266 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18214.41004&waccluster=PUS10&usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/proofing.ashx?WOPIsrc=https%3A%2F%2Fmy%2Emicrosoftpersonalcontent%2Ecom%2Fpersonal%2F76471f3776916fd0%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F76471F3776916FD0%21sc2b6a3896e2d402f8346e7ceb243c74f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%2EqqR2MljbYVw0Rm4K4jXzgfOFuADCpethkb5Gv67SUEJwjQTknCjidoN0WKR5FhFbXQ%2DCcOn%2DtrVZbKeBJa%2DIXNN8NcVmDwushKwjjGGTm92K1L%5FzbfYFZZANDsXp5NaGKM564QNjfwnBHkMFz2kBdVC1e20I3Db2mD%5FAdL8V99LRXs4xORPgErnFLNjxYlOlleTJGesPYI5JEb7e9Sn%5Fsur3oz7UQIDoYfc9RXyhGrRdQQSYKqnNHjGrHNv54atFJog9IT9AwTp1%2Dzr4QkZurY6r9dZZpAGR%2DzDB2byiZOD5K7WSkgft2L2l0UTAMqMOrNqF%2DY5KuvdT2BCz7W0ZgQ&access_token_ttl=1730213467266 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18214.41004&waccluster=PUS10&usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/proofing.ashx?WOPIsrc=https%3A%2F%2Fmy%2Emicrosoftpersonalcontent%2Ecom%2Fpersonal%2F76471f3776916fd0%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F76471F3776916FD0%21sc2b6a3896e2d402f8346e7ceb243c74f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%2EqqR2MljbYVw0Rm4K4jXzgfOFuADCpethkb5Gv67SUEJwjQTknCjidoN0WKR5FhFbXQ%2DCcOn%2DtrVZbKeBJa%2DIXNN8NcVmDwushKwjjGGTm92K1L%5FzbfYFZZANDsXp5NaGKM564QNjfwnBHkMFz2kBdVC1e20I3Db2mD%5FAdL8V99LRXs4xORPgErnFLNjxYlOlleTJGesPYI5JEb7e9Sn%5Fsur3oz7UQIDoYfc9RXyhGrRdQQSYKqnNHjGrHNv54atFJog9IT9AwTp1%2Dzr4QkZurY6r9dZZpAGR%2DzDB2byiZOD5K7WSkgft2L2l0UTAMqMOrNqF%2DY5KuvdT2BCz7W0ZgQ&access_token_ttl=1730213467266 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/App_Scripts/Acl/Acl1033.js HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?ui=en-US&rs=en-US&wopisrc=https%3A%2F%2Fmy.microsoftpersonalcontent.com%2Fpersonal%2F76471f3776916fd0%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F76471F3776916FD0!sc2b6a3896e2d402f8346e7ceb243c74f&sc=%7B%22pmo%22%3A%22https%3A%2F%2Fonedrive.live.com%22%2C%22pmshare%22%3Atrue%2C%22redeem%22%3A%22aHR0cHM6Ly8xZHJ2Lm1zL28vYy83NjQ3MWYzNzc2OTE2ZmQwL0VvbWp0c0l0Ymk5QWcwYm56ckpEeDA4Qmh4VldlcEZvQVhySkZvWWVSOUlaMEE_ZT01OkVGQ2g1YiZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZSZhdD05%22%7D&wdenableroaming=1&mscc=1&wdodb=1&hid=64165DA1-30ED-6000-AD14-5BE362F10703.0&uih=onedrivecom&wdlcid=en-US&dchat=1&wdorigin=Sharing.ClientRedirect&wdhostclicktime=1729785063228&jsapi=1&jsapiver=v1&newsession=1&corrid=d0fa52e3-0f3d-e35c-d61d-a94526612b29&usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29&sftc=1&sams=1&cac=1&sfp=1&hch=1&hwfh=1&uihit=docaspx&muv=1&wdredirectionreason=Force_SingleStepBoot&rct=Normal&ctp=LeastProtectedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /o/App_Scripts/Acl/Acl1033.js HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18214.41004&waccluster=PUS10&usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteTelemetry.ashx?usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29&build=16.0.18214.41004&waccluster=PUS10 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ShCLSessionID=1729785093977_0.7255023029099736
Source: global traffic HTTP traffic detected: GET /files/fabric-cdn-prod_20240129.001/assets/icons/fabric-icons-a13498cf.woff HTTP/1.1Host: res.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onenote.officeapps.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /9?ai=xd HTTP/1.1Host: mann.ru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /9?ai=xd HTTP/1.1Host: mann.ru.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/AppSettingsHandler.ashx?app=OneNote&usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29&build= HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://onedrive.live.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d7b21294c7d2c94 HTTP/1.1Host: mann.ru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mann.ru.com/9?ai=xd&__cf_chl_rt_tk=iBAVvT1q0k_Ls9aZfzbK2qfH49f0zYwhU0jEUzklYIc-1729785099-1.0.1.1-8h8.Ro3xP9Pql1_Emvx.x3Z6MCdAIZ_cuji_ogYf0K8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/AppSettingsHandler.ashx?app=OneNote&usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29&build= HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ShCLSessionID=1729785093977_0.7255023029099736
Source: global traffic HTTP traffic detected: GET /suite/RemoteTelemetry.ashx?usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29 HTTP/1.1Host: common.online.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oa/WacOAuth.aspx?replyUrl=https://onenote.officeapps.live.com&usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29&WacUserType=WOPI&sv=1&msalv3=1 HTTP/1.1Host: oauth.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/AddinServiceHandler.ashx?action=laststoreupdate&app=4&lc=EN-US&WOPIsrc=https%3A%2F%2Fmy%2Emicrosoftpersonalcontent%2Ecom%2Fpersonal%2F76471f3776916fd0%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F76471F3776916FD0%21sc2b6a3896e2d402f8346e7ceb243c74f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%2EqqR2MljbYVw0Rm4K4jXzgfOFuADCpethkb5Gv67SUEJwjQTknCjidoN0WKR5FhFbXQ%2DCcOn%2DtrVZbKeBJa%2DIXNN8NcVmDwushKwjjGGTm92K1L%5FzbfYFZZANDsXp5NaGKM564QNjfwnBHkMFz2kBdVC1e20I3Db2mD%5FAdL8V99LRXs4xORPgErnFLNjxYlOlleTJGesPYI5JEb7e9Sn%5Fsur3oz7UQIDoYfc9RXyhGrRdQQSYKqnNHjGrHNv54atFJog9IT9AwTp1%2Dzr4QkZurY6r9dZZpAGR%2DzDB2byiZOD5K7WSkgft2L2l0UTAMqMOrNqF%2DY5KuvdT2BCz7W0ZgQ&access_token_ttl=1730213467266 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 3X-WacFrontEnd: DM3PEPF00014BEAX-UserSessionId: d0fa52e3-0f3d-e35c-d61d-a94526612b29sec-ch-ua-mobile: ?0X-OfficeVersion: 16.0.18214.41004X-Key: FKnkhRu+5j+BXU4OS+9ASxmg7jKgTA8vtRLm9+84Nvg=;wI/3PDglHIP2H0iVs0ptMMCmcs78fWZzVug+3+yUO+w=,638653818706795394X-WacUserAgent: MSWACONSyncUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-IsCoauthSession: trueX-WacCluster: PUS10sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?ui=en-US&rs=en-US&wopisrc=https%3A%2F%2Fmy.microsoftpersonalcontent.com%2Fpersonal%2F76471f3776916fd0%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F76471F3776916FD0!sc2b6a3896e2d402f8346e7ceb243c74f&sc=%7B%22pmo%22%3A%22https%3A%2F%2Fonedrive.live.com%22%2C%22pmshare%22%3Atrue%2C%22redeem%22%3A%22aHR0cHM6Ly8xZHJ2Lm1zL28vYy83NjQ3MWYzNzc2OTE2ZmQwL0VvbWp0c0l0Ymk5QWcwYm56ckpEeDA4Qmh4VldlcEZvQVhySkZvWWVSOUlaMEE_ZT01OkVGQ2g1YiZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZS
Source: global traffic HTTP traffic detected: GET /turnstile/v0/g/f2bbd6738e15/api.js?onload=fSZI2&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mann.ru.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mann.ru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mann.ru.com/9?ai=xdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8d7b21294c7d2c94 HTTP/1.1Host: mann.ru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/g/f2bbd6738e15/api.js?onload=fSZI2&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ou9ka/0x4AAAAAAADnOjc0PNeA8qVm/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mann.ru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mann.ru.com/9?ai=xdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1725621520:1729702573:tCqhrP7VLKBEthGOwjof52flGbgIGszUdNhEZpSSuH8/8d7b21294c7d2c94/8l5SquBVm5tikoUKjc6upuDRGIHmGo5v7HpD6k.Sc5A-1729785099-1.2.1.1-bd9udQFFrR5GTbbD9wrurPVR6DoeETq3.X3RGsJw0wJpf7J2UCQ3G3HIAtG.lPYA HTTP/1.1Host: mann.ru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d7b21457ba24766&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ou9ka/0x4AAAAAAADnOjc0PNeA8qVm/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ou9ka/0x4AAAAAAADnOjc0PNeA8qVm/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d7b21457ba24766&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /me?partner=OneNoteOnline&version=latest&market=EN-US&wrapperId=suiteshell HTTP/1.1Host: amcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onenote.officeapps.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /admincenter/admin-main/2024.10.17.1/floodgate.en.bundle.js HTTP/1.1Host: res.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /me?partner=OneNoteOnline&version=latest&market=EN-US&wrapperId=suiteshell HTTP/1.1Host: amcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/456159693:1729702700:bw_2NaBwqawLsLBoXaKhO-5XzHcr_1qGeB6RWNXVuQM/8d7b21457ba24766/3_CjyR8B9TJLJuMtHJPmK4XTnFBPv5TsW5rVRddf1Ls-1729785104-1.1.1.1-CMcUI0IrC24Bwi5_XGeN.AnYbOZfl271Hy1XSuv5rzcOZ0QW0f2GEJWcuLDSZKRc HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /officeaddins/learningtools/?et= HTTP/1.1Host: www.onenote.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8d7b21457ba24766/1729785106325/6f3139b1deeb106748e9957d1db230b01f4dc8bcedcbab15d8aaf2da7189cf4a/xaqRYNrtNwA4T8_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ou9ka/0x4AAAAAAADnOjc0PNeA8qVm/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oa/WacOauth.aspx/LogLoadScriptResult HTTP/1.1Host: oauth.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8d7b21457ba24766/1729785106325/9N0aiT9M7lwIIf7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ou9ka/0x4AAAAAAADnOjc0PNeA8qVm/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18214.41004&waccluster=PUS10&usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onenote.officeapps.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8d7b21457ba24766/1729785106325/9N0aiT9M7lwIIf7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18214.41004&waccluster=PUS10&usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oa/OAuth.html HTTP/1.1Host: oauth.officeapps.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://oauth.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PUS6-ARRAffinity=eee8025a101a10f0d384ca9c89bafc4edd34b7bf2873caea26377b9fc5eb86b5; PUS11-ARRAffinity=edd9a540e4fd7c880e7328445a8c5a4bd3b1b35fd0929e4317133af397ef9517
Source: global traffic HTTP traffic detected: GET /lib/1.1/hosted/office.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.onenote.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.onenote.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/456159693:1729702700:bw_2NaBwqawLsLBoXaKhO-5XzHcr_1qGeB6RWNXVuQM/8d7b21457ba24766/3_CjyR8B9TJLJuMtHJPmK4XTnFBPv5TsW5rVRddf1Ls-1729785104-1.1.1.1-CMcUI0IrC24Bwi5_XGeN.AnYbOZfl271Hy1XSuv5rzcOZ0QW0f2GEJWcuLDSZKRc HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lib/1.1/hosted/office.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=55edf4066f784f9cb200f3a55a9a986b&HASH=55ed&LV=202410&V=4&LU=1729785079651; MS0=7a3954b9346c47e9b94ff411c49524fb
Source: global traffic HTTP traffic detected: GET /lib/1.1/hosted/onenote-web-16.00.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.onenote.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.onenote.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lib/1.1/hosted/en-us/office_strings.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.onenote.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.onenote.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lib/1.1/hosted/en-us/office_strings.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=55edf4066f784f9cb200f3a55a9a986b&HASH=55ed&LV=202410&V=4&LU=1729785079651; MS0=7a3954b9346c47e9b94ff411c49524fb
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mann.ru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mann.ru.com/9?ai=xd&__cf_chl_tk=iBAVvT1q0k_Ls9aZfzbK2qfH49f0zYwhU0jEUzklYIc-1729785099-1.0.1.1-8h8.Ro3xP9Pql1_Emvx.x3Z6MCdAIZ_cuji_ogYf0K8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1725621520:1729702573:tCqhrP7VLKBEthGOwjof52flGbgIGszUdNhEZpSSuH8/8d7b21294c7d2c94/8l5SquBVm5tikoUKjc6upuDRGIHmGo5v7HpD6k.Sc5A-1729785099-1.2.1.1-bd9udQFFrR5GTbbD9wrurPVR6DoeETq3.X3RGsJw0wJpf7J2UCQ3G3HIAtG.lPYA HTTP/1.1Host: mann.ru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /9/?ai=xd HTTP/1.1Host: mann.ru.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=IxHwDdy.6S0zwXCOBrG7rZnPowUDN3tgqx9paQHhtqw-1729785099-1.2.1.1-PvzABpRgae20rcR6dLyZqBBFnHmY7K7Ud2GzLze_IJ_qU.AX4fQUic2T1j1YCMUjQhwVlZkKh8ghwUH1lOyuM26oaHTJMEJ7tOHn5fYkvxhjSymGnIj.2Mnndh39M3_Ga7t5N1ZvFZJ_ACiIp3XWr.pa8REwg4aX7zsL6hAYHPPbd7Ydcsxu1e.YaR2_fGkVGlOUbg0BX3N6Q30qoTlkDsUe9oWWb9IKBhJt7dO7VtlYMqVw9WcSuy0cgQhci6FdFZJF2YwslpklQHby6VO5JljwZIaQfgfiXva8ramrbKY9nzar1L0KnZJoIj5.ewyvrsjz8XDFOtrPzcmFg850_wosKz5JaHH9CPi_kzyiCJ.SyjhcSWzi7bRZUPlhPcG.N8QfXZ0fjhXHGcoa.QEVNUVn2i9GMrDZbBL_J0O4GRdagpZ_eY4w8vEhCR1jf5Tl
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hGEKNxxd99ywXE5&MD=RRr1cbPr HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /9/?ai=xd HTTP/1.1Host: mann.ru.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=IxHwDdy.6S0zwXCOBrG7rZnPowUDN3tgqx9paQHhtqw-1729785099-1.2.1.1-PvzABpRgae20rcR6dLyZqBBFnHmY7K7Ud2GzLze_IJ_qU.AX4fQUic2T1j1YCMUjQhwVlZkKh8ghwUH1lOyuM26oaHTJMEJ7tOHn5fYkvxhjSymGnIj.2Mnndh39M3_Ga7t5N1ZvFZJ_ACiIp3XWr.pa8REwg4aX7zsL6hAYHPPbd7Ydcsxu1e.YaR2_fGkVGlOUbg0BX3N6Q30qoTlkDsUe9oWWb9IKBhJt7dO7VtlYMqVw9WcSuy0cgQhci6FdFZJF2YwslpklQHby6VO5JljwZIaQfgfiXva8ramrbKY9nzar1L0KnZJoIj5.ewyvrsjz8XDFOtrPzcmFg850_wosKz5JaHH9CPi_kzyiCJ.SyjhcSWzi7bRZUPlhPcG.N8QfXZ0fjhXHGcoa.QEVNUVn2i9GMrDZbBL_J0O4GRdagpZ_eY4w8vEhCR1jf5Tl; PHPSESSID=ee216e2ea437411e5f1102ec936b8bda
Source: global traffic HTTP traffic detected: GET /lib/1.1/hosted/onenote-web-16.00.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=55edf4066f784f9cb200f3a55a9a986b&HASH=55ed&LV=202410&V=4&LU=1729785079651; MS0=7a3954b9346c47e9b94ff411c49524fb
Source: global traffic HTTP traffic detected: GET /lib/1.1/hosted/telemetry/oteljs_agave.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.onenote.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.onenote.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i?u=google.com HTTP/1.1Host: googleweblight.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /officeaddins/RemoteUls.ashx HTTP/1.1Host: www.onenote.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lib/1.1/hosted/telemetry/oteljs_agave.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=55edf4066f784f9cb200f3a55a9a986b&HASH=55ed&LV=202410&V=4&LU=1729785079651; MS0=7a3954b9346c47e9b94ff411c49524fb
Source: global traffic HTTP traffic detected: GET /images/errors/robot.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleweblight.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleweblight.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: googleweblight.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleweblight.com/i?u=google.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=0XQA8ZwbIMSLhCU2UUfXHhgtFNzJhFXBmKeT5GG3CJ41FvJnX_bC3B36ID9cxMrrpZtF_noafZkd144n4bU1hojZB-IPle6ayz595wJAxJAmKajHbITb6f2-rJzX2MRr5HD5DX1snt90VwpKF_SwxNtglnA1Ju1ylsF5BBoLmwM
Source: global traffic HTTP traffic detected: GET /images/errors/robot.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteTelemetry.ashx?usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29&build=16.0.18214.41004&waccluster=PUS10 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ShCLSessionID=1729785093977_0.7255023029099736; MicrosoftApplicationsTelemetryDeviceId=3c3b78a1-3a31-4340-a5ab-f4e47c1e658e
Source: global traffic HTTP traffic detected: GET /o/OneNote.ashx?perfTag=GetChanges_1 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ShCLSessionID=1729785093977_0.7255023029099736; MicrosoftApplicationsTelemetryDeviceId=3c3b78a1-3a31-4340-a5ab-f4e47c1e658e
Source: global traffic HTTP traffic detected: GET /o/OneNote.ashx HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ShCLSessionID=1729785093977_0.7255023029099736; MicrosoftApplicationsTelemetryDeviceId=3c3b78a1-3a31-4340-a5ab-f4e47c1e658e
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18214.41004&waccluster=PUS10&usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/OneNote.ashx HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ShCLSessionID=1729785093977_0.7255023029099736; MicrosoftApplicationsTelemetryDeviceId=3c3b78a1-3a31-4340-a5ab-f4e47c1e658e
Source: global traffic HTTP traffic detected: GET /9?ai=xd HTTP/1.1Host: mann.ru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=IxHwDdy.6S0zwXCOBrG7rZnPowUDN3tgqx9paQHhtqw-1729785099-1.2.1.1-PvzABpRgae20rcR6dLyZqBBFnHmY7K7Ud2GzLze_IJ_qU.AX4fQUic2T1j1YCMUjQhwVlZkKh8ghwUH1lOyuM26oaHTJMEJ7tOHn5fYkvxhjSymGnIj.2Mnndh39M3_Ga7t5N1ZvFZJ_ACiIp3XWr.pa8REwg4aX7zsL6hAYHPPbd7Ydcsxu1e.YaR2_fGkVGlOUbg0BX3N6Q30qoTlkDsUe9oWWb9IKBhJt7dO7VtlYMqVw9WcSuy0cgQhci6FdFZJF2YwslpklQHby6VO5JljwZIaQfgfiXva8ramrbKY9nzar1L0KnZJoIj5.ewyvrsjz8XDFOtrPzcmFg850_wosKz5JaHH9CPi_kzyiCJ.SyjhcSWzi7bRZUPlhPcG.N8QfXZ0fjhXHGcoa.QEVNUVn2i9GMrDZbBL_J0O4GRdagpZ_eY4w8vEhCR1jf5Tl; PHPSESSID=ee216e2ea437411e5f1102ec936b8bda
Source: global traffic HTTP traffic detected: GET /9/?ai=xd HTTP/1.1Host: mann.ru.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=IxHwDdy.6S0zwXCOBrG7rZnPowUDN3tgqx9paQHhtqw-1729785099-1.2.1.1-PvzABpRgae20rcR6dLyZqBBFnHmY7K7Ud2GzLze_IJ_qU.AX4fQUic2T1j1YCMUjQhwVlZkKh8ghwUH1lOyuM26oaHTJMEJ7tOHn5fYkvxhjSymGnIj.2Mnndh39M3_Ga7t5N1ZvFZJ_ACiIp3XWr.pa8REwg4aX7zsL6hAYHPPbd7Ydcsxu1e.YaR2_fGkVGlOUbg0BX3N6Q30qoTlkDsUe9oWWb9IKBhJt7dO7VtlYMqVw9WcSuy0cgQhci6FdFZJF2YwslpklQHby6VO5JljwZIaQfgfiXva8ramrbKY9nzar1L0KnZJoIj5.ewyvrsjz8XDFOtrPzcmFg850_wosKz5JaHH9CPi_kzyiCJ.SyjhcSWzi7bRZUPlhPcG.N8QfXZ0fjhXHGcoa.QEVNUVn2i9GMrDZbBL_J0O4GRdagpZ_eY4w8vEhCR1jf5Tl; PHPSESSID=ee216e2ea437411e5f1102ec936b8bda
Source: global traffic HTTP traffic detected: GET /i?u=google.com HTTP/1.1Host: googleweblight.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=0XQA8ZwbIMSLhCU2UUfXHhgtFNzJhFXBmKeT5GG3CJ41FvJnX_bC3B36ID9cxMrrpZtF_noafZkd144n4bU1hojZB-IPle6ayz595wJAxJAmKajHbITb6f2-rJzX2MRr5HD5DX1snt90VwpKF_SwxNtglnA1Ju1ylsF5BBoLmwM
Source: global traffic HTTP traffic detected: GET /o/OneNote.ashx?perfTag=GetChanges_2 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ShCLSessionID=1729785093977_0.7255023029099736; MicrosoftApplicationsTelemetryDeviceId=3c3b78a1-3a31-4340-a5ab-f4e47c1e658e
Source: global traffic HTTP traffic detected: GET /o/RemoteTelemetry.ashx?usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29&build=16.0.18214.41004&waccluster=PUS10 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ShCLSessionID=1729785093977_0.7255023029099736; MicrosoftApplicationsTelemetryDeviceId=3c3b78a1-3a31-4340-a5ab-f4e47c1e658e
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: googleweblight.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=0XQA8ZwbIMSLhCU2UUfXHhgtFNzJhFXBmKeT5GG3CJ41FvJnX_bC3B36ID9cxMrrpZtF_noafZkd144n4bU1hojZB-IPle6ayz595wJAxJAmKajHbITb6f2-rJzX2MRr5HD5DX1snt90VwpKF_SwxNtglnA1Ju1ylsF5BBoLmwM
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18214.41004&waccluster=PUS10&usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /officeaddins/RemoteUls.ashx HTTP/1.1Host: www.onenote.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic DNS traffic detected: DNS query: 1drv.ms
Source: global traffic DNS traffic detected: DNS query: onedrive.live.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: common.online.office.com
Source: global traffic DNS traffic detected: DNS query: onenoteonline.nel.measure.office.net
Source: global traffic DNS traffic detected: DNS query: messaging.engagement.office.com
Source: global traffic DNS traffic detected: DNS query: mann.ru.com
Source: global traffic DNS traffic detected: DNS query: spoprod-a.akamaihd.net
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global traffic DNS traffic detected: DNS query: fa000000012.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000096.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000110.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000111.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000128.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000138.resources.office.net
Source: global traffic DNS traffic detected: DNS query: amcdn.msftauth.net
Source: global traffic DNS traffic detected: DNS query: storage.live.com
Source: global traffic DNS traffic detected: DNS query: login.microsoftonline.com
Source: global traffic DNS traffic detected: DNS query: www.onenote.com
Source: global traffic DNS traffic detected: DNS query: js.monitor.azure.com
Source: global traffic DNS traffic detected: DNS query: office.com
Source: global traffic DNS traffic detected: DNS query: www.office.com
Source: global traffic DNS traffic detected: DNS query: googleweblight.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: unknown HTTP traffic detected: POST /o/onenoteframe.aspx?ui=en-US&rs=en-US&wopisrc=https%3A%2F%2Fmy.microsoftpersonalcontent.com%2Fpersonal%2F76471f3776916fd0%2F_vti_bin%2Fwopi.ashx%2Ffolders%2F76471F3776916FD0!sc2b6a3896e2d402f8346e7ceb243c74f&sc=%7B%22pmo%22%3A%22https%3A%2F%2Fonedrive.live.com%22%2C%22pmshare%22%3Atrue%2C%22redeem%22%3A%22aHR0cHM6Ly8xZHJ2Lm1zL28vYy83NjQ3MWYzNzc2OTE2ZmQwL0VvbWp0c0l0Ymk5QWcwYm56ckpEeDA4Qmh4VldlcEZvQVhySkZvWWVSOUlaMEE_ZT01OkVGQ2g1YiZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZSZhdD05%22%7D&wdenableroaming=1&mscc=1&wdodb=1&hid=64165DA1-30ED-6000-AD14-5BE362F10703.0&uih=onedrivecom&wdlcid=en-US&dchat=1&wdorigin=Sharing.ClientRedirect&wdhostclicktime=1729785063228&jsapi=1&jsapiver=v1&newsession=1&corrid=d0fa52e3-0f3d-e35c-d61d-a94526612b29&usid=d0fa52e3-0f3d-e35c-d61d-a94526612b29&sftc=1&sams=1&cac=1&sfp=1&hch=1&hwfh=1&uihit=docaspx&muv=1&wdredirectionreason=Force_SingleStepBoot&rct=Normal&ctp=LeastProtected HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveContent-Length: 10956Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://onedrive.live.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: f158c54b-2c75-4ad7-9ac5-e11e09a4db9eX-UserSessionId: f158c54b-2c75-4ad7-9ac5-e11e09a4db9eStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: DM3PEPF0001571AX-OfficeVersion: 16.0.18214.41004X-OfficeCluster: PUS1X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: DM3PEPF0001571AX-WacFrontEnd: DM3PEPF0001571AX-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: 98218F36BD2243AAB5575FF339F2986D Ref B: DFW311000102027 Ref C: 2024-10-24T15:51:18ZDate: Thu, 24 Oct 2024 15:51:17 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 15:51:39 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 15:51:39 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateContent-Length: 1233Content-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 79b8d9b0-f549-459d-94dc-f04b9e8ecd5cX-UserSessionId: d0fa52e3-0f3d-e35c-d61d-a94526612b29Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: DM3PEPF00014BE9X-OfficeVersion: 16.0.18214.41004X-OfficeCluster: PUS10X-Partitioning-Enabled: trueX-OFFICEFD: DM3PEPF00014BE9X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_wordslice_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: 29D2D05105674004AB4948A5C3DDC542 Ref B: DFW311000105033 Ref C: 2024-10-24T15:51:42ZDate: Thu, 24 Oct 2024 15:51:42 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 15:51:43 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 15:51:44 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 15:51:44 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: tCEMzyW5GHCi7oYkQMiS0vexNxTBNHKCv9k=$noOUKRWFrOxQuaRoReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xFjkaPjdYSTrp7g7xwTJ6hB3TDSfN5idp%2BQOxm%2BmhPdZQccgGPcVTeRgjR656WGiDj9JtIawkAcXE7hihYXXjaWBVq%2BkQwh0GSrOOtnSu9K6D5O3XdscCMFuYaspGQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d7b21495fbe4869-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1117&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1163&delivery_rate=2592658&cwnd=251&unsent_bytes=0&cid=bdac616681f34e0f&ts=155&x=0"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 15:51:48 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: zikKUz1eTWghoUzU/Pmzwy0AFZSMRH2qH3o=$6YAvRgW5E3Cq0OBvcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d7b215f1c120b82-DFWalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 15:51:51 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: NX7Kp09Ts1oGtO81MGkKDkvBao4EruaKpNg=$ok1hFy+wVSNEloKeServer: cloudflareCF-RAY: 8d7b2173de69e5ea-DFWalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 15:51:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 15:51:53 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 7iZr1xIRoRzFEv5blcDPbZfiNKLo0oCH2HE=$foDoPB9I9lgTTerrcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4nssyju5GCRf0COfkmqw%2BC1hmChGlBkz0DDFSFXRqdnLOnyiyxpehNaeJIZM9d20dtG%2BpIHyrxdtUVPdRLiOw4DeXoj%2FL0pYqx6AdR50YvPpoxADv%2FDfA7r3pvkD%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d7b2181883fe534-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1131&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1163&delivery_rate=2592658&cwnd=251&unsent_bytes=0&cid=54195dee12e481c2&ts=165&x=0"
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Thu, 24 Oct 2024 15:52:02 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-4gnNJz6vy-cHlrVVy8jhww' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/WebLightFeaturePhoneHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com https://pagead2.googlesyndication.com https://adservice.google.com https://partner.googleadservices.com https://tpc.googlesyndication.com;report-uri /_/WebLightFeaturePhoneHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/WebLightFeaturePhoneHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Server: ESFX-XSS-Protection: 0X-Content-Type-Options: nosniffAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 3fef5cd3-0b5f-4804-8e7c-9f02d2919f41X-UserSessionId: 3fef5cd3-0b5f-4804-8e7c-9f02d2919f41Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: DM3PEPF0001570FX-OfficeVersion: 16.0.18214.41004X-OfficeCluster: PUS1X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: DM3PEPF0001570FX-WacFrontEnd: DM3PEPF0001570FX-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_visioslice_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: 4B4C4C8E004E4CC2B1D2DDCE79C2A1EB Ref B: DFW311000103009 Ref C: 2024-10-24T15:52:15ZDate: Thu, 24 Oct 2024 15:52:14 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: e38e3d5b-5251-49cd-b6be-ce8db51fe3b3X-UserSessionId: e38e3d5b-5251-49cd-b6be-ce8db51fe3b3Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SN3PEPF00017C7EX-OfficeVersion: 16.0.18214.41004X-OfficeCluster: PUS11X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: SN3PEPF00017C7EX-WacFrontEnd: SN3PEPF00017C7EX-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: 4898764B71EF4D1EAFB527BB7B8A4D49 Ref B: DFW311000103029 Ref C: 2024-10-24T15:52:16ZDate: Thu, 24 Oct 2024 15:52:15 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 7f4dc36d-634d-4959-b1e1-ebc317a262baX-UserSessionId: 7f4dc36d-634d-4959-b1e1-ebc317a262baStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SN3PEPF00017C98X-OfficeVersion: 16.0.18214.41004X-OfficeCluster: PUS11X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: SN3PEPF00017C98X-WacFrontEnd: SN3PEPF00017C98X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_wordcapacity_control,afd_onenoteslice_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: 2A11AA0E0A374F58983CFCBCE91136A0 Ref B: DFW311000107045 Ref C: 2024-10-24T15:52:18ZDate: Thu, 24 Oct 2024 15:52:18 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 80e95a53-73c2-4418-9e25-110b63749a44X-UserSessionId: 80e95a53-73c2-4418-9e25-110b63749a44Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SN3PEPF000091D1X-OfficeVersion: 16.0.18214.41004X-OfficeCluster: PUS6X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: SN3PEPF000091D1X-WacFrontEnd: SN3PEPF000091D1X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: AA33744F5E274FA6B41537EEA318FA60 Ref B: DFW311000107047 Ref C: 2024-10-24T15:52:25ZDate: Thu, 24 Oct 2024 15:52:25 GMTConnection: close
Source: chromecache_295.1.dr, chromecache_341.1.dr, chromecache_305.1.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_366.1.dr String found in binary or memory: http://hammerjs.github.io/
Source: chromecache_323.1.dr String found in binary or memory: http://www.mozilla.org/newlayout/xml/parsererror.xml
Source: chromecache_341.1.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://1drv.ms
Source: chromecache_358.1.dr, chromecache_507.1.dr String found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.3.min.js
Source: chromecache_460.1.dr String found in binary or memory: https://aka.ms/MathAssistantSupport?client_id=onenote_wac&platform_id=web&correlation_id=
Source: chromecache_460.1.dr String found in binary or memory: https://aka.ms/OfficeAddinOverview
Source: chromecache_460.1.dr String found in binary or memory: https://aka.ms/Officeaddins
Source: chromecache_460.1.dr String found in binary or memory: https://api.addins.omex.office.net/
Source: chromecache_340.1.dr String found in binary or memory: https://apps.apple.com/in/app/microsoft-onenote/id410395246
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://attributes.engagement.office-int.com
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://attributes.engagement.office.com
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://attributes.engagement.officeppe.com
Source: chromecache_460.1.dr String found in binary or memory: https://augloop-int.officeppe.com/v2
Source: chromecache_460.1.dr String found in binary or memory: https://augloop.office.com/v2
Source: chromecache_507.1.dr String found in binary or memory: https://augloop.office.com/v2;394866fc-eedb-4f01-8536-3ff84b16be2a;liveprofilecard.access;https://sh
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://cdn.dev.fluidpreview.office.net
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://cdn.dev.fluidpreview.office.net/fluid/dev
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://cdn.dev.fluidpreview.office.net/fluid/stg
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://cdn.fluidpreview.office.net
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://cdn.fluidpreview.office.net/fluid/df
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://cdn.fluidpreview.office.net/fluid/gcc
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://cdn.fluidpreview.office.net/fluid/prod
Source: chromecache_340.1.dr String found in binary or memory: https://cdn.hubblecontent.msit.osi.office.net
Source: chromecache_340.1.dr String found in binary or memory: https://cdn.hubblecontent.osi.office.net
Source: chromecache_288.1.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details16x16.png
Source: chromecache_288.1.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details32x32.png
Source: chromecache_288.1.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details48x48.png
Source: chromecache_288.1.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details80x80.png
Source: chromecache_460.1.dr String found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://contentstorage.osi.office.net/images/2f4febe2cca96f7f.gif
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://contentstorage.osi.office.net/images/eb14b3fe6a1e1671.png
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://ecs.office.com
Source: chromecache_340.1.dr String found in binary or memory: https://edog.onenote.com
Source: chromecache_323.1.dr String found in binary or memory: https://fa000000096.resources.office.net
Source: chromecache_323.1.dr String found in binary or memory: https://fa000000096.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.0.2210.23001/en-us_w
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://fa000000096.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.0.2401.26003/en-us_w
Source: chromecache_318.1.dr, chromecache_299.1.dr String found in binary or memory: https://fa000000128.resources.office.net
Source: chromecache_318.1.dr, chromecache_299.1.dr String found in binary or memory: https://fa000000128.resources.office.net:3000/index.html
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://feross.org
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_460.1.dr, chromecache_311.1.dr String found in binary or memory: https://forms.office.com
Source: chromecache_460.1.dr String found in binary or memory: https://forms.office.com/Pages/OneNoteMathAddinFunctionPage.aspx
Source: chromecache_460.1.dr, chromecache_381.1.dr, chromecache_311.1.dr String found in binary or memory: https://forms.officeppe.com
Source: chromecache_387.1.dr, chromecache_418.1.dr String found in binary or memory: https://github.com/OfficeDev/office-js/blob/release/LICENSE.md
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: chromecache_340.1.dr String found in binary or memory: https://hedwigtestserver.blob.core.windows.net/builds/
Source: chromecache_340.1.dr String found in binary or memory: https://hubblecontent.azureedge.eaglex.ic.gov
Source: chromecache_340.1.dr String found in binary or memory: https://hubblecontent.azureedge.microsoft.scloud
Source: chromecache_460.1.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore/flyoutdetails/
Source: chromecache_296.1.dr String found in binary or memory: https://localcdn.centro-dev.com:5555/floodgate.bundle.js.map
Source: chromecache_276.1.dr, chromecache_323.1.dr, chromecache_482.1.dr String found in binary or memory: https://my.microsoftpersonalcontent.com
Source: chromecache_460.1.dr String found in binary or memory: https://office.visualstudio.com/DefaultCollection/OC/_wiki/wikis/OC.wiki/22688/Using-Dictation-on-yo
Source: chromecache_318.1.dr, chromecache_299.1.dr String found in binary or memory: https://officeapps.live.com
Source: chromecache_311.1.dr String found in binary or memory: https://onedrive.live.com
Source: chromecache_507.1.dr String found in binary or memory: https://onenote.officeapps.live.com
Source: chromecache_340.1.dr String found in binary or memory: https://osizewuspersimmon001.blob.core.windows.net
Source: chromecache_340.1.dr String found in binary or memory: https://osiziwuspersimmon002.blob.core.windows.net
Source: chromecache_340.1.dr String found in binary or memory: https://osizpscuspersimmon000.blob.core.windows.net
Source: chromecache_385.1.dr, chromecache_264.1.dr String found in binary or memory: https://pf.events.data.cloudapp.onecollector.akadns.net/OneCollector/1.0/
Source: chromecache_460.1.dr String found in binary or memory: https://pinpointprod.blob.core.windows.net/marketing/Partner_21474836617/Product_42949677398/Asset_e
Source: chromecache_349.1.dr, chromecache_387.1.dr, chromecache_418.1.dr, chromecache_329.1.dr String found in binary or memory: https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE
Source: chromecache_305.1.dr String found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_340.1.dr String found in binary or memory: https://res-dev.cdn.officeppe.net
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://res-dod.cdn.office.net
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://res-dod.cdn.office.net/fluid/dod
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://res-gcch.cdn.office.net
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://res-gcch.cdn.office.net/fluid/gcch
Source: chromecache_318.1.dr, chromecache_299.1.dr String found in binary or memory: https://res-h3.public.cdn.office.net
Source: chromecache_318.1.dr, chromecache_299.1.dr String found in binary or memory: https://res-h3.sdf.cdn.office.net
Source: chromecache_276.1.dr, chromecache_323.1.dr, chromecache_340.1.dr String found in binary or memory: https://res-sdf.cdn.office.net
Source: chromecache_318.1.dr, chromecache_276.1.dr, chromecache_323.1.dr, chromecache_299.1.dr String found in binary or memory: https://res.cdn.office.net
Source: chromecache_281.1.dr String found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2024.10.17.1/
Source: chromecache_281.1.dr String found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2024.10.17.1/floodgate.en.bundle.js
Source: chromecache_318.1.dr, chromecache_299.1.dr String found in binary or memory: https://res.sdf.cdn.office.net
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://roaming.edog.officeapps.live.com/rs/v1/settings
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://roaming.officeapps.live.com/rs/v1/settings
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://roaming.officeapps.partner.office365.cn/rs/v1/settings
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://roaming.osi.apps.mil/rs/v1/settings
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://roaming.osi.office.de/rs/v1/settings
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://roaming.osi.office365.us/rs/v1/settings
Source: chromecache_311.1.dr String found in binary or memory: https://substrate.office.com/search/api/v1/suggestions
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://support.office.com/article/7afcb4f3-4aa2-443a-9b08-125a5d692576
Source: chromecache_340.1.dr String found in binary or memory: https://support.office.com/article/ec43ed03-eb3c-4a10-8d9d-e9e5433c9ed2
Source: chromecache_385.1.dr, chromecache_264.1.dr String found in binary or memory: https://tb.events.data.cloudapp.onecollector.akadns.net/OneCollector/1.0/
Source: chromecache_340.1.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/
Source: chromecache_340.1.dr String found in binary or memory: https://uci.edog.cdn.office.net/mirrored/smartlookup/
Source: chromecache_340.1.dr String found in binary or memory: https://uciserviceintcdnwus.blob.core.windows.net/mirrored/smartlookup/
Source: chromecache_435.1.dr, chromecache_433.1.dr String found in binary or memory: https://usc-onenote.officeapps.live.com/o/RemoteUls.ashx
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://whiteboard.apps.mil
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://whiteboard.eaglex.ic.gov
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://whiteboard.microsoft.scloud
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://whiteboard.office.com/root/index.fluid.js
Source: chromecache_276.1.dr, chromecache_323.1.dr String found in binary or memory: https://whiteboard.office365.us
Source: chromecache_358.1.dr, chromecache_507.1.dr String found in binary or memory: https://wise-m-backup.public.onecdn.static.microsoft/wise/owl/sharedauthclientmsal.39dcdf70a24344361
Source: chromecache_358.1.dr, chromecache_507.1.dr String found in binary or memory: https://wise.public.cdn.office.net/wise/owl/sharedauthclientmsal.39dcdf70a2434436117b.js
Source: chromecache_385.1.dr, chromecache_264.1.dr String found in binary or memory: https://www.office.com/launch
Source: chromecache_340.1.dr String found in binary or memory: https://www.onenote.com
Source: chromecache_460.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/mathassistant
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=af-ZA&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=am-ET&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ar-SA&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=as-IN&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=az-Latn-AZ&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=be-BY&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bg-BG&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bn-BD&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bn-IN&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bs-Latn-BA&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ca-ES&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ca-ES-valencia&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=cs-CZ&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=cy-GB&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=da-DK&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=de-DE&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=el-GR&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=en-US&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=es-ES&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=et-EE&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=eu-ES&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fa-IR&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fi-FI&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fil-PH&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fr-FR&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ga-IE&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gd-GB&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gl-ES&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gu-IN&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ha-Latn-NG&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=he-IL&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hi-IN&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hr-HR&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hu-HU&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hy-AM&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=id-ID&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ig-NG&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=is-IS&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=it-IT&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ja-JP&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ka-GE&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kk-KZ&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=km-KH&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kn-IN&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ko-KR&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kok-IN&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ku-Arab-IQ&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ky-KG&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lb-LU&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lt-LT&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lv-LV&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mi-NZ&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mk-MK&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ml-IN&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mn-MN&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mr-IN&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ms-MY&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mt-MT&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nb-NO&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ne-NP&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nl-NL&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nn-NO&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nso-ZA&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=or-IN&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pa-Arab-PK&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pa-IN&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pl-PL&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=prs-AF&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pt-BR&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pt-PT&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=quz-PE&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ro-RO&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ru-RU&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=rw-RW&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sd-Arab-PK&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=si-LK&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sk-SK&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sl-SI&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sq-AL&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Cyrl-BA&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Cyrl-RS&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Latn-RS&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sv-SE&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sw-KE&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ta-IN&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=te-IN&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tg-Cyrl-TJ&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=th-TH&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ti-ET&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tk-TM&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tn-ZA&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tr-TR&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tt-RU&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ug-CN&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=uk-UA&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ur-PK&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=uz-Latn-UZ&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=vi-VN&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=wo-SN&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=xh-ZA&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=yo-NG&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zh-CN&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zh-TW&amp;temporaryLocalization=true
Source: chromecache_288.1.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zu-ZA&amp;temporaryLocalization=true
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 50120 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 49680 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 50119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 50144 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50176 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50110 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 50109 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50216
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50215
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50217
Source: unknown Network traffic detected: HTTP traffic on port 50174 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50139 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50202 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50094 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49699
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49691
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 50186 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 49700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50198 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 50150 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50082 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50105 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50129 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50184 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50152 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50092 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50200 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50205
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50204
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50207
Source: unknown Network traffic detected: HTTP traffic on port 50196 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50209
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50200
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50203
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50202
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50174
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50176
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50179
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50178
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50180
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50184
Source: unknown Network traffic detected: HTTP traffic on port 50068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50125 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50194 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50186
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50216 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 50159 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50194
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50204 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50172 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50197
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50196
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50199
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50198
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50139
Source: unknown Network traffic detected: HTTP traffic on port 49699 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50138
Source: unknown Network traffic detected: HTTP traffic on port 49676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50149 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50131
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50130
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50134
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 50078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50149
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50142
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50144
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50148
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50151
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50150
Source: unknown Network traffic detected: HTTP traffic on port 50103 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50152
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50159
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50160
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50163
Source: unknown Network traffic detected: HTTP traffic on port 50115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50165
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50167
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 50160 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50172
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50180 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50076 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50167 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50054 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 49691 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50052 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50123 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50098 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 50086 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50217 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50179 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 50030 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50101 -> 443
Source: unknown HTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49775 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49778 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:50087 version: TLS 1.2
Source: chromecache_276.1.dr, chromecache_323.1.dr Binary or memory string: new w.a(u.a.Bd());const t=".3gp .aa .aac .aax .act .aiff .amr .ape .au .awb .dct .dss .dvf .flac .gsm .iklax .ivs .m4a .m4b .m4p .mmf .mp3 .mpc .msv .ogg .oga .mogg .opus .ra .rm .raw .sln .tta .vox .wav .webm .wma .wv".split(" ");for(const J of t)G.A9b.add(J)}return G.A9b}static Z2h(t){return G.yLh().contains(t)}static T7h(t){t=x.iwh(t);return""!==document.createElement("audio").canPlayType(t)}}G.A9b=null;(0,C.a)(G,"EmbeddedFileReaderUtils",null,[])},94099:function(C,L,d){d.d(L,{a:function(){return h}});
Source: classification engine Classification label: mal48.win@29/394@118/22
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1952,i,1742604777212346186,10490191622210278842,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://1drv.ms/o/c/76471f3776916fd0/EomjtsItbi9Ag0bnzrJDx08BhxVWepFoAXrJFoYeR9IZ0A?e=5%3aEFCh5b&sharingv2=true&fromShare=true&at=9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1952,i,1742604777212346186,10490191622210278842,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Binary string: B.interval),this.pDb=!0,this.khe=new Date,so.show(Yc.a.eci),Jk.tSe()))}eo(B,X,sa){Array.add(this.bR,new Bv.a(!0,B,X,sa));zc.App.hv.MS()}forceOutbound(){}bYa(){return 4!==this._state}QJa(){1===this._state?this.$0a():this.ic&&2===this.ic.status&&(this.BZ(),this.gO.execute(B=>{B.wbb();B.uja();B.DUa()}))}get buf(){return!0}$0a(){var B=this.Jb.fileId?In.a.fmd(this.Jb.ei,"",this.Jb.km):In.a.fmd(wb.AFrameworkApplication.uo,zc.App.vgb,null),X=wb.AFrameworkApplication.J;B.ForceTransform=Ce.WoncaApp.xpc;B.IsNewFile= source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: "RetryOnFailure";break;case 0:wb.AFrameworkApplication.oja.RetryReason="None";break;case 4:wb.AFrameworkApplication.oja.RetryReason="RedirectedClusterOnServer"}}gBf(){wb.AFrameworkApplication.oja.RetryStartTime=0<this.Acc?this.nCe.getTime():0;wb.AFrameworkApplication.oja.RetryCountWhileParsing=this.Acc;this.ufi(this.d9a);this.a_i()}a_i(){this.Acc=this.d9a=0}fv(B){this._state=4;B||this.pDb||Jk.tSe()}Mc(B,X,sa,La,eb,lb,Nb,fc=!1){wb.AFrameworkApplication.oja.BootFailed=!0;var mc={};mc.ErrorCode=B;mc.Message= source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: !1;let va=0;ca.FW&&(pa=ca.ZA.Cla(V));this.UVf(V,xa,!1);var ra=V.cpBegin;V=V.node;this.ajj(la.a.Fe(V,ra+1));xa=V.pdb(ra);Ka=Ka(xa);xa.blob=Ka;if(ca.YHd&&6===xa.blob.zj){if(0<ra){const wa=V.Ba;va=wa.uXa(ra);0<=va-1&&(ra=wa.K(va-1),xa.$a=new ua.a(xa,ra.$a?ra.$a.fi:u.a.nil),!ca.FW&&ra.hyperlink&&this.Qe.cG(xa.$a))}ca.FW&&(pa?xa.Yk&&(xa.Yk=!1,V.Ba.K(va+1).Yk=!0):xa.$a&&xa.$a.cache.Xr&&this.Qe.cG(xa.$a))}if(D.a.instance.K(57))for(V.lq(),pa=Ka.v8,xa.$a&&pa--,V.wordRunProperties.JYa(Math.max(0,Ka.ef-1),2, source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: this.ow.YD&&(ae.a.instance.K(58)&&this.yQ!==B.Cells.length-1&&(La.yb.enabled=0),this.j$f(La),this.ow=null,this.yQ++);sa=Jk.v9f(X.getTime());1>sa&&(sa=1);if(this.ow||Jk.Xfa(sa)){this.gX+=sa;B=wb.AFrameworkApplication.J.vb("MaxBootDeserializationTimeInMs",0);if(0<B&&this.gX>B)return this.Mc(Yc.a.pzf,CommonUiStrings.CannotOpenFile,!1,!0,!1,null,null),this.Aw.dispose(),!1;this.setActive();return!1}}return!0}pFi(){if(this.pDb)this.KAf();else if(2!==this.ic.statusCode||Yo.a.Fva(this.ic.Qm))this.hhh();else{var B= source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: case 2:a=Ed.a.Hib}return this.Jj.ja(a,0)}j9i(a){this.Jj.setValue(qs.uRd,a);this.xM()}Hhb(){return this.Jj.ja(qs.uRd,!1)}S3h(){return this.Jj.Oa(qs.uRd)}$2h(){return gc.a.instance.K(13)?this.Jj.Oa(ec.a.Yr)||this.Jj.Oa(Ed.a.Gib)||this.Jj.Oa(Ed.a.Hib):this.Jj.Oa(ec.a.Yr)}xM(){if(ca.a.Mob){var a=Gf.a.instance.Na.Ra.Ga,c=a.node;if(c===this.Maa)this.Maa.rm(16,!0);else{this.Maa=c;c=this.Maa.Ofa();try{this.Maa.pdb(a.cpBegin).UY=!0}finally{c&&c.dispose()}}}}IVi(){if(ca.a.Mob&&this.Maa){var a=0,c=this.Maa.Ofa(); source: chromecache_340.1.dr
Source: Binary string: sa,La,eb,lb,Nb,fc=null,mc=null,$c=0){super();this.nCe=this.khe=this.aF=this.vi=this.rx=this.nX=this.qh=this.Aw=null;this.gX=this.yQ=0;this.ow=null;this.bR=[];this.Jpe=null;this.d9a=this.Acc=0;this.pDb=this.Fpe=!1;this.pBa=null;this.lia=0;this.va=new hh.a;this.vS=null;this.Jb=B;this.aha=X;this.Ia=sa;this.gO=La;this.Ir=eb;this.S5b=fc;this.cac=Nb;zc.App.hv.register(this);this.bob=!0;this.iU="GraphSpaceRootReplicator";lb&&""!==lb&&(this.iU+="_"+lb);0<$c&&(mc||(mc=zf.TaskManager.instance),mc.Fb(new Zc.a(3, source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: BE=H(63763);class Iv{constructor(b){this.fc=b;this.tXc=new Hv.a}qgc(b,e,m,I,U=null,ka=null,Ia=null){b=b.pdb(e);b.li||(b.li=new AE.a(b));b.li.add(new pr(b,m,I,U,ka,Ia));b.isFromErrorRangeSplit=!0}GUf(b){return b.oc&&b.oc.li&&b.oc.li.lXb(e=>e===b,[b.type])?!0:!1}FVi(b,e){if(b.type===e.type&&b.te&&!e.te&&b.oc&&b.oc.li&&b.oc.li.contains(b)&&e.oc&&e.oc.li&&e.oc.li.contains(e)){var m=[b.type];b.oc.li.lXb(I=>I===b,m);e.oc.li.lXb(I=>I===e,m)}}Wyj(b,e,m){if(!e)return!1;m=new Tz.a([m]);for(let I=0;I<b.length;I++){const U= source: chromecache_460.1.dr
Source: Binary string: 1,1E3*$c,vd=>{this.uDg(vd)},132)))}get IBd(){return this.Jpe||(this.Jpe=ib.a.instance.resolve("Wonca.IGraphSpaceRootReplicatorErrorHandler"))}dIg(B){this.va.addHandler(Jk.nwd,B)}get O1(){return 4===this._state?super.O1:1}get eK(){return this.iU}uDg(B){4===this._state||this.pDb||(this.qh?vb.ULS.sendTraceTag(41821144,338,15,"GetCells still processing response when abort call came after {0} ms. Not aborting.",B.interval):(vb.ULS.sendTraceTag(41821145,338,15,"GetCells aborting boot after it did not complete in {0} ms.", source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: X);fr.a.UDb("InitializeLocalCobalt",B.InitializeLocalCobaltStartTime,B.InitializeLocalCobaltEndTime,X);this.Ir.Ac("ServerData",X)}}BZ(){wb.AFrameworkApplication.J.Z("RefactorParseServerResponseIsEnabled")?this.pFi():this.oFi()}oFi(){if(this.pDb)this.KAf();else if(2!==this.ic.statusCode||Yo.a.Fva(this.ic.Qm)){if(!(wb.AFrameworkApplication.Uf||ae.a.instance.K(58)&&zc.App.GIf)){var B={["RetryCount"]:this.lia,["StatusCode"]:this.ic.statusCode,["HttpStatus"]:this.ic.httpStatusCode.toString(),["HasResponseObjects"]:!Yo.a.Fva(this.ic.Qm)}; source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: sa,2,fc),$c.hyperlink=null,eb=mc,La=!0;else if(La&&$c.Yk){this.Ind(B,$c,sa,2,fc);$c.Yk=!1;lb=$c.cp;Nb=mc;break}La&&$c.$a&&this.Cc.cG($c.$a)}sa=ad.ParagraphReader.text(B).substring(X.oc.cp,lb);this.fc.replaceTextRange(bi.a.createTextRange(B,X.oc.cp,lb),sa,!0,!1);for(X=eb;X<=Nb;)eb=B.Ba.K(X++),lb=B.pdb(eb.cp+sa.length),eb.$a&&(lb.$a=eb.$a.ld(lb));B.lq()}flc(B,X,sa){sa.wordRunProperties.Euc(X?B-1:B,2);ae.a.instance.K(57)&&(sa.wordRunProperties.EP.W(B,Nk.CharacterPropertiesEditor.u8),sa.wordRunProperties.yZ.W(B, source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: this.i3f(ha);da.a.Keb().then(ia=>{ia.update(ha);return null})}i3f(ha){const {AFrameworkApplication:ia}=d(40343);this.nVc=ha;if(ia.fa){ia.Hmc();ia.fa.lJ(!1);const Y={};Y.activeDivZIndex=ia.fa.dY;ha.dialogHostProperties=Y}ha.dialogButtonsOption=void 0!==ha.dialogButtonsOption&&null!==ha.dialogButtonsOption?ha.dialogButtonsOption:this.lc;ha=this.PDb(1,ha);ha=this.PDb(2,ha);ha=this.PDb(3,ha);ha=this.PDb(4,ha);ha=this.PDb(0,ha);ha.defaultExecutionButton=ha.defaultExecutionButton||this.c6a;ha.hideCloseButton= source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: Ga):Va.end<hb.end?Ga++:r++}return R}mJe(r,R){let ja=!1;for(const Ga of R){R=Ga.errorDetails;ja=1===R.proofingType||ja;let Va=r.pdb(Ga.begin);Va.Sm=new Jd(Va,R);Va.isFromErrorRangeSplit=!0;Va=r.pdb(Ga.end);Va.UJ=!0;Va.isFromErrorRangeSplit=!0}ja&&(r.SPb=!1)}uUf(r,R){if(!Lf.a.fh(R)){r=r.Ba;for(const ja of R){R=r.Cz(ja.begin);const Ga=r.Cz(ja.end);R&&R.Sm&&Ga&&Ga.UJ?(R.Sm=null,Ga.UJ=!1):(R=String.format("Could not find and remove ErrorRange from CHPs. Cp Begin: {0}, Cp End: {1}",ja.begin,ja.end),la.ULS.sendTraceTag(37532355, source: chromecache_276.1.dr, chromecache_323.1.dr
Source: Binary string: rb,Mb){2===Mb&&this.BM(!0,"OnDictationTimeout");return 32}Q9f(){this.uCb||(this.uCb=!0,this.lw.isVisible()?(this.snc("RibbonClicked"),this.uCb=!1):this.showFloatie(),this.yNc())}showFloatie(Wa=!0){na.ULS.sendTraceTag(573190859,394,50,"Show dictation floatie triggered");this.lw.showFloatie((new S.a(this.Wb.KA)).displayName).then(()=>{this.i6a&&(this.i6a.aLc(),this.Wb.dSb=new Date,this.Wb.Pdb||(this.Wb.Pdb=new Date));0===this.IG.Dz()&&(Wa?this.QKa():this.lw&&this.lw.vHf(),this.uCb=!1);this.Wb.$Pb&& source: chromecache_460.1.dr
Source: Binary string: void 0!==this.Wb.Pdb&&null!==this.Wb.Pdb&&Array.add(this.qf.dataFields,{name:"FirstSeen",string:this.Wb.Pdb.toISOString()});void 0!==this.Wb.dSb&&null!==this.Wb.dSb&&Array.add(this.qf.dataFields,{name:"LastSeen",string:this.Wb.dSb.toISOString()})}onFinalResultAnnotationResponse(b,e,m){b=b+this.xUc-(this.Q7c+(e+m)/1E4);this.Qbd+=b;this.J3c<b&&(this.J3c=b);this.Y3c>b&&(this.Y3c=b)}onPartialResultAnnotationResponse(b,e,m){b=b+this.xUc-(this.Q7c+(e+m)/1E4);this.Tbd+=b;this.M3c<b&&(this.M3c=b);this.Z3c> source: chromecache_460.1.dr
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: chromecache_265.1.dr, chromecache_286.1.dr, chromecache_296.1.dr, chromecache_450.1.dr, chromecache_476.1.dr Binary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_265.1.dr, chromecache_286.1.dr, chromecache_296.1.dr, chromecache_450.1.dr, chromecache_476.1.dr Binary or memory string: ",DisconnectVirtualMachine:"
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs