Windows Analysis Report
(No subject) (63).eml

Overview

General Information

Sample name: (No subject) (63).eml
Analysis ID: 1500773
MD5: bfc1564ef1eb179aeae67e47593aacfa
SHA1: 8c6183fc1f67d826d742d5c173ae7369674bd654
SHA256: d10dbcaedf2e5709ff2f96a3d24486cab2f77106a769215ea222584edd792959
Infos:

Detection

HTMLPhisher
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Yara detected HtmlPhish54
Yara detected Phisher
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Detected hidden input values containing email addresses (often used in phishing pages)
Detected suspicious crossdomain redirect
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory
Stores large binary data to the registry

Classification

AV Detection

barindex
Source: https://avco.co.jp/vm/Oauth-vm-office-caller-api/win10.php Avira URL Cloud: Label: phishing

Phishing

barindex
Source: https://l1ve.mx-concord.sbs/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2fportal.mx-concord.sbs%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAROvbl192LRaa-Gv9z3LAw142YxcsbnZJaBVa5iVCZsnP4FRsYXjIy3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFWir1i31y3k50h7NQV9Sk7O9GU6x6vsFOgYHeRUmhTv5OmdElgdkBZkUeZubVJimllp4eiZ5OBUYpBl4ZlU6FufbmlsZTmATmsDGdIqN4QMbYwc7wyx2hgOcjBt4GA_wMvzgu7xtwbt3nze-83jFr1MQUhjoE-SW7FcUUZ5ZVRleaRBl5FuZ4ZORamocnJEZYuCbXZVnaBhhEuxru0GA4YEAAwA1&estsfed=1&uaid=dddaecca72d14acb80fd0bde3831295e&fci=https%3a%2f%2fc188f54d-b128254c.mx-concord.sbs&username=bob%40gmail.com&login_hint=bob%40gmail.com LLM: Score: 8 Reasons: The URL 'l1ve.mx-concord.sbs' is unusual and does not match the typical domain structure of Microsoft. The use of numbers and hyphens in the domain name is not typical for brand domains, and the top-level domain '.mx' is a country-code top-level domain for Mexico, which is not commonly used by Microsoft. The design of the webpage is clean and minimalistic, but the domain name is suspicious and raises concerns about the legitimacy of the site. DOM: 9.6.pages.csv
Source: Yara match File source: 2.4.id.script.csv, type: HTML
Source: Yara match File source: 4.12.id.script.csv, type: HTML
Source: Yara match File source: 2.23.id.script.csv, type: HTML
Source: Yara match File source: 2.1.pages.csv, type: HTML
Source: Yara match File source: 4.2.pages.csv, type: HTML
Source: Yara match File source: 4.4.pages.csv, type: HTML
Source: Yara match File source: 2.5.pages.csv, type: HTML
Source: Yara match File source: dropped/chromecache_132, type: DROPPED
Source: https://mx-concord.sbs Matcher: Template: microsoft matched with high similarity
Source: https://portal.mx-concord.sbs/?lit=up Matcher: Template: microsoft matched with high similarity
Source: https://portal.mx-concord.sbs/?lit=up&sso_reload=true Matcher: Template: microsoft matched with high similarity
Source: https://portal.mx-concord.sbs/?lit=up&sso_reload=true Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://l1ve.mx-concord.sbs/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2fportal.mx-concord.sbs%2fcommon%2ffederation%2f Matcher: Template: microsoft matched
Source: https://l1ve.mx-concord.sbs/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2fportal.mx-concord.sbs%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAROvbl192LRaa-Gv9z3LAw142YxcsbnZJaBVa5iVCZsnP4FRsYXjIy3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFWir1i31y3k50h7NQV9Sk7O9GU6x6vsFOgYHeRUmhTv5OmdElgdkBZkUeZubVJimllp4eiZ5OBUYpBl4ZlU6FufbmlsZTmATmsDGdIqN4QMbYwc7wyx2hgOcjBt4GA_wMvzgu7xtwbt3nze-83jFr1MQUhjoE-SW7FcUUZ5ZVRleaRBl5FuZ4ZORamocnJEZYuCbXZVnaBhhEuxru0GA4YEAAwA1&estsfed=1&uaid=dddaecca72d14acb80fd0bde3831295e&fci=https%3a%2f%2fc188f54d-b128254c.mx-concord.sbs&username=bob%40gmail.com&login_hint=bob%40gmail.com HTTP Parser: bob@gmail.com
Source: https://portal.mx-concord.sbs/?lit=up HTTP Parser: Iframe src: https://2380eb27-b128254c.mx-concord.sbs/Prefetch/Prefetch.aspx
Source: https://portal.mx-concord.sbs/?lit=up&sso_reload=true HTTP Parser: Iframe src: https://2380eb27-b128254c.mx-concord.sbs/Prefetch/Prefetch.aspx
Source: https://portal.mx-concord.sbs/?lit=up&sso_reload=true HTTP Parser: Iframe src: https://2380eb27-b128254c.mx-concord.sbs/Prefetch/Prefetch.aspx
Source: https://portal.mx-concord.sbs/?lit=up HTTP Parser: Number of links: 1
Source: https://portal.mx-concord.sbs/?lit=up&sso_reload=true HTTP Parser: Number of links: 0
Source: https://l1ve.mx-concord.sbs/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2fportal.mx-concord.sbs%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAROvbl192LRaa-Gv9z3LAw142YxcsbnZJaBVa5iVCZsnP4FRsYXjIy3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFWir1i31y3k50h7NQV9Sk7O9GU6x6vsFOgYHeRUmhTv5OmdElgdkBZkUeZubVJimllp4eiZ5OBUYpBl4ZlU6FufbmlsZTmATmsDGdIqN4QMbYwc7wyx2hgOcjBt4GA_wMvzgu7xtwbt3nze-83jFr1MQUhjoE-SW7FcUUZ5ZVRleaRBl5FuZ4ZORamocnJEZYuCbXZVnaBhhEuxru0GA4YEAAwA1&estsfed=1&uaid=dddaecca72d14acb80fd0bde3831295e&fci=https%3a%2f%2fc188f54d-b128254c.mx-concord.sbs&username=bob%40gmail.com&login_hint=bob%40gmail.com HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://portal.mx-concord.sbs/?lit=up HTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 88px; height: 31px; overflow: hidden; position: relative;"]
Source: https://portal.mx-concord.sbs/?lit=up HTTP Parser: Title: Sign in to your account does not match URL
Source: https://portal.mx-concord.sbs/?lit=up&sso_reload=true HTTP Parser: Title: Sign in to your account does not match URL
Source: https://l1ve.mx-concord.sbs/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2fportal.mx-concord.sbs%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAROvbl192LRaa-Gv9z3LAw142YxcsbnZJaBVa5iVCZsnP4FRsYXjIy3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFWir1i31y3k50h7NQV9Sk7O9GU6x6vsFOgYHeRUmhTv5OmdElgdkBZkUeZubVJimllp4eiZ5OBUYpBl4ZlU6FufbmlsZTmATmsDGdIqN4QMbYwc7wyx2hgOcjBt4GA_wMvzgu7xtwbt3nze-83jFr1MQUhjoE-SW7FcUUZ5ZVRleaRBl5FuZ4ZORamocnJEZYuCbXZVnaBhhEuxru0GA4YEAAwA1&estsfed=1&uaid=dddaecca72d14acb80fd0bde3831295e&fci=https%3a%2f%2fc188f54d-b128254c.mx-concord.sbs&username=bob%40gmail.com&login_hint=bob%40gmail.com HTTP Parser: Title: Sign in to your Microsoft account does not match URL
Source: https://portal.mx-concord.sbs/?lit=up HTTP Parser: <input type="password" .../> found
Source: https://portal.mx-concord.sbs/?lit=up&sso_reload=true HTTP Parser: <input type="password" .../> found
Source: https://l1ve.mx-concord.sbs/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2fportal.mx-concord.sbs%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAROvbl192LRaa-Gv9z3LAw142YxcsbnZJaBVa5iVCZsnP4FRsYXjIy3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFWir1i31y3k50h7NQV9Sk7O9GU6x6vsFOgYHeRUmhTv5OmdElgdkBZkUeZubVJimllp4eiZ5OBUYpBl4ZlU6FufbmlsZTmATmsDGdIqN4QMbYwc7wyx2hgOcjBt4GA_wMvzgu7xtwbt3nze-83jFr1MQUhjoE-SW7FcUUZ5ZVRleaRBl5FuZ4ZORamocnJEZYuCbXZVnaBhhEuxru0GA4YEAAwA1&estsfed=1&uaid=dddaecca72d14acb80fd0bde3831295e&fci=https%3a%2f%2fc188f54d-b128254c.mx-concord.sbs&username=bob%40gmail.com&login_hint=bob%40gmail.com HTTP Parser: <input type="password" .../> found
Source: https://portal.mx-concord.sbs/?lit=up HTTP Parser: No favicon
Source: https://portal.mx-concord.sbs/?lit=up HTTP Parser: No favicon
Source: https://portal.mx-concord.sbs/?lit=up&sso_reload=true HTTP Parser: No favicon
Source: https://portal.mx-concord.sbs/?lit=up&sso_reload=true HTTP Parser: No favicon
Source: https://portal.mx-concord.sbs/?lit=up&sso_reload=true HTTP Parser: No favicon
Source: https://portal.mx-concord.sbs/?lit=up HTTP Parser: No <meta name="author".. found
Source: https://portal.mx-concord.sbs/?lit=up&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://portal.mx-concord.sbs/?lit=up&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://l1ve.mx-concord.sbs/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2fportal.mx-concord.sbs%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAROvbl192LRaa-Gv9z3LAw142YxcsbnZJaBVa5iVCZsnP4FRsYXjIy3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFWir1i31y3k50h7NQV9Sk7O9GU6x6vsFOgYHeRUmhTv5OmdElgdkBZkUeZubVJimllp4eiZ5OBUYpBl4ZlU6FufbmlsZTmATmsDGdIqN4QMbYwc7wyx2hgOcjBt4GA_wMvzgu7xtwbt3nze-83jFr1MQUhjoE-SW7FcUUZ5ZVRleaRBl5FuZ4ZORamocnJEZYuCbXZVnaBhhEuxru0GA4YEAAwA1&estsfed=1&uaid=dddaecca72d14acb80fd0bde3831295e&fci=https%3a%2f%2fc188f54d-b128254c.mx-concord.sbs&username=bob%40gmail.com&login_hint=bob%40gmail.com HTTP Parser: No <meta name="author".. found
Source: https://portal.mx-concord.sbs/?lit=up HTTP Parser: No <meta name="copyright".. found
Source: https://portal.mx-concord.sbs/?lit=up&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://portal.mx-concord.sbs/?lit=up&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://l1ve.mx-concord.sbs/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2fportal.mx-concord.sbs%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAROvbl192LRaa-Gv9z3LAw142YxcsbnZJaBVa5iVCZsnP4FRsYXjIy3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFWir1i31y3k50h7NQV9Sk7O9GU6x6vsFOgYHeRUmhTv5OmdElgdkBZkUeZubVJimllp4eiZ5OBUYpBl4ZlU6FufbmlsZTmATmsDGdIqN4QMbYwc7wyx2hgOcjBt4GA_wMvzgu7xtwbt3nze-83jFr1MQUhjoE-SW7FcUUZ5ZVRleaRBl5FuZ4ZORamocnJEZYuCbXZVnaBhhEuxru0GA4YEAAwA1&estsfed=1&uaid=dddaecca72d14acb80fd0bde3831295e&fci=https%3a%2f%2fc188f54d-b128254c.mx-concord.sbs&username=bob%40gmail.com&login_hint=bob%40gmail.com HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 40.126.32.68:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.126.32.68:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.126.32.68:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.229.151:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.229.151:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\Uc.pdb source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\Psom.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\lync.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\ocimport.pdb source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\Psom.pdb source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\LyncDesktopViewModel.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\UccApi.pdb source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\lync.pdb source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\ocrec.pdb source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\Uc.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\jb3\target\x86\ship\lync\x-none\Win32MsgQueue.pdb source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\LyncDesktopViewModel.pdb source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\ocimport.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\UccApi.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\jb3\target\x86\ship\lync\x-none\Win32MsgQueue.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\ocrec.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr

Networking

barindex
Source: Network traffic Suricata IDS: 2857090 - Severity 1 - ETPRO PHISHING JS/PsyduckPockeball Payload Inbound : 185.225.69.39:443 -> 192.168.2.16:49732
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: gcc02.safelinks.protection.outlook.com to https://api.emailinc.net/c.jsp?l=47tqdjb4&s=x88b4wkuqe%23dfsdtosprzvzvrezddwsssfujcrmy
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: gcc02.safelinks.protection.outlook.com to https://api.emailinc.net/c.jsp?l=47tqdjb4&s=x88b4wkuqe%23dfsdtosprzvzvrezddwsssfujcrmy
Source: global traffic HTTP traffic detected: GET /ab?clientId=B5786FF8-3453-4616-B94D-5348C714CD0F HTTP/1.1X-OfficeApp-BuildVersion: 16.0.11629.20316Accept-Encoding: gzip, deflateX-OfficeApp-Platform: universalX-OfficeApp-Language: en-CHX-OutlookMobile-Architecture: x64X-OutlookMobile-BuildFlavor: shipX-OutlookMobile-Environment: ProductionX-OfficeApp-MsoVersion: 10.0.19045X-OutlookMobile-HxServiceAccounts: NoneContent-Length: 0Content-Encoding: gzipHost: outlookmobile-office365-tas.msedge.netConnection: Keep-AliveCache-Control: no-cache
Source: Joe Sandbox View IP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox View IP Address: 104.47.64.28 104.47.64.28
Source: Joe Sandbox View ASN Name: NET23-ASHU NET23-ASHU
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox View JA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=C+fzv3fwMBU6XPK&MD=76YP+26l HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /?url=https%3A%2F%2Fapi.emailinc.net%2Fc.jsp%3Fl%3D47tqdjb4%26s%3Dx88b4wkuqe%2523dfsdtosprzvzvrezddwsssfujcrmy&data=05%7C02%7Cfchun%40santaclaraca.gov%7Cd42eb09f396a4d88f53a08dcc773c040%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638604548020847503%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C40000%7C%7C%7C&sdata=AckqBHV5qsCwN%2FCw%2F20sZvnkf6KYipPkgDNNzPKfaLk%3D&reserved=0 HTTP/1.1Host: gcc02.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c.jsp?l=47tqdjb4&s=x88b4wkuqe%23dfsdtosprzvzvrezddwsssfujcrmy HTTP/1.1Host: api.emailinc.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-about HTTP/1.1Host: willyadventures.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-about/ HTTP/1.1Host: willyadventures.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vm/Oauth-vm-office-caller-api/win10.php HTTP/1.1Host: avco.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://willyadventures.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?lit=up HTTP/1.1Host: portal.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://avco.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?lit=up HTTP/1.1Host: portal.mx-concord.sbsConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://portal.mx-concord.sbs/?lit=upAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /ab?clientId=B5786FF8-3453-4616-B94D-5348C714CD0F HTTP/1.1X-OfficeApp-BuildVersion: 16.0.11629.20316Accept-Encoding: gzip, deflateX-OfficeApp-Platform: universalX-OfficeApp-Language: en-CHX-OutlookMobile-Architecture: x64X-OutlookMobile-BuildFlavor: shipX-OutlookMobile-Environment: ProductionX-OfficeApp-MsoVersion: 10.0.19045X-OutlookMobile-HxServiceAccounts: NoneContent-Length: 0Content-Encoding: gzipHost: outlookmobile-office365-tas.msedge.netConnection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: a230fc93-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://portal.mx-concord.sbssec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://portal.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /settings/v2.0/office/olx?app=microsoft.windowscommunicationsapps&appVer=16.0.11629.20316&locale=en-CH&os=WINDOWS&osVer=10.0.19045&deviceClass=Windows.Desktop&deviceId=B5786FF8-3453-4616-B94D-5348C714CD0F&ring=7 HTTP/1.1Accept: */*User-Agent: microsoft.windowscommunicationsappsAccept-Language: en-CHAccept-Encoding: gzip, deflate, brHost: settings.data.microsoft.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: portal.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://portal.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="Sec-WebSocket-Key: E15bHrLRzfGpELDeTCf7nA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: a230fc93-b128254c.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /?lit=up&sso_reload=true HTTP/1.1Host: portal.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://portal.mx-concord.sbs/?lit=upAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: portal.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://portal.mx-concord.sbs/?lit=upAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://portal.mx-concord.sbssec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://portal.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_2P9n4TNNrWcgKwW6Mt6tGA2.js HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://portal.mx-concord.sbssec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://portal.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_tzwwq6wdslxjdiwzdatg6a2.js HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://portal.mx-concord.sbssec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://portal.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=C+fzv3fwMBU6XPK&MD=76YP+26l HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: l1ve.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://portal.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_tzwwq6wdslxjdiwzdatg6a2.js HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_2P9n4TNNrWcgKwW6Mt6tGA2.js HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: portal.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://portal.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1Sec-WebSocket-Key: bw8So5cCq/UA1tSa/RLeJg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6c7dc46bb93924417b57.js HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: 2380eb27-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://portal.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6c7dc46bb93924417b57.js HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://portal.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://portal.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://portal.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://portal.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_92013fd9f2f609d397ae.js HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://portal.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: portal.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://portal.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: HH4u3/6iPWg6HR00mLVanQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /?url=https%3A%2F%2Fapi.emailinc.net%2Fc.jsp%3Fl%3D47tqdjb4%26s%3Dx88b4wkuqe%2523dfsdtosprzvzvrezddwsssfujcrmy&data=05%7C02%7Cfchun%40santaclaraca.gov%7Cd42eb09f396a4d88f53a08dcc773c040%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638604548020847503%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C40000%7C%7C%7C&sdata=AckqBHV5qsCwN%2FCw%2F20sZvnkf6KYipPkgDNNzPKfaLk%3D&reserved=0 HTTP/1.1Host: gcc02.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_92013fd9f2f609d397ae.js HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /c.jsp?l=47tqdjb4&s=x88b4wkuqe%23dfsdtosprzvzvrezddwsssfujcrmy HTTP/1.1Host: api.emailinc.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-about/ HTTP/1.1Host: willyadventures.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vm/Oauth-vm-office-caller-api/win10.php HTTP/1.1Host: avco.co.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://willyadventures.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: portal.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://portal.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: 9UlBy97zUIJCiI0FNYTxTw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /?lit=up HTTP/1.1Host: portal.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://avco.co.jp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: portal.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://portal.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: 7WfLBKiJXG8fRHw71fpy1Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: 2380eb27-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://portal.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: portal.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://portal.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: FhqX3rAASo6FT+DHIY5tpw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: portal.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://portal.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: MGkUI6CjhVEeCAnSkbUSYQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://portal.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://portal.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: 96f04cf4-b128254c.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /common/GetCredentialType?mkt=en-US HTTP/1.1Host: portal.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
Source: global traffic HTTP traffic detected: GET /oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2fportal.mx-concord.sbs%2fcommon%2ffederation%2foauth2msa&state=rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAROvbl192LRaa-Gv9z3LAw142YxcsbnZJaBVa5iVCZsnP4FRsYXjIy3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFWir1i31y3k50h7NQV9Sk7O9GU6x6vsFOgYHeRUmhTv5OmdElgdkBZkUeZubVJimllp4eiZ5OBUYpBl4ZlU6FufbmlsZTmATmsDGdIqN4QMbYwc7wyx2hgOcjBt4GA_wMvzgu7xtwbt3nze-83jFr1MQUhjoE-SW7FcUUZ5ZVRleaRBl5FuZ4ZORamocnJEZYuCbXZVnaBhhEuxru0GA4YEAAwA1&estsfed=1&uaid=dddaecca72d14acb80fd0bde3831295e&fci=https%3a%2f%2fc188f54d-b128254c.mx-concord.sbs&username=bob%40gmail.com&login_hint=bob%40gmail.com HTTP/1.1Host: l1ve.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://portal.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: portal.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://portal.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0; ESTSWCTXFLOWTOKEN=AQABIQEAAAApTwJmzXqdR4BN2miheQMYlFCpZ59JsLeiNocVPGB1aE4YT_oiZxqHwUy8O85bvoB7EaS6t2CQti7XSQMMw9SSpGGiSG1TQYHKvuW8Uh-1bK0eBSKRQzLf0jcBUtNg2JDo-RYurWf55TxkBXKNt-8WsJc1rOvCAOKLkSedas65tlM0_UkRjc-J9S-M4JtFbQ72PbrcbywcIQy2Y1JlSBZGAJzSVYjngNJSpnzvT-UJibRetVAii6KOe8i7pdGpuvvI3j9D2hnVRmYqFYLYWIN16-tNuqFFYaTgFmCuLI-4g3neXbML01qSbNp7Mj0_A_lF2Q0AunFq5NhkO4M3wttL7tpTHr4cV6O5wc2S9zpQd2rn7087cdF8Nk4x-m29CAejHFyxLBzg66xK8WxDWJ7hshbNvn6ChPz6V95h7Kr_BCUO8cFUAwbIkU4x2tjDipm0H4JMJln_6_26RZrW6hX7BaU6D2Q791YNlUgXd12QBMis2xPis8zP-v9Xao27HiaQKc9iOSvPJ-oE53rqiTrTIAASec-WebSocket-Key: TLL5CI9Vs+GCV9VTvXR7YA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /shared/5/js/login_en_uUOwd3YLall49Tk7iIh1aA2.js HTTP/1.1Host: 995a2a74-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://l1ve.mx-concord.sbssec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://l1ve.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: l1ve.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://l1ve.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="Sec-WebSocket-Key: ma4z43WPHP7g1KXWAUK+JA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /shared/5/js/login_en_uUOwd3YLall49Tk7iIh1aA2.js HTTP/1.1Host: 995a2a74-b128254c.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /shared/5/chunks/oneds-analytics-js_077217740c853b5d4fe8.js HTTP/1.1Host: 995a2a74-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://l1ve.mx-concord.sbssec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://l1ve.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1Host: 995a2a74-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://l1ve.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /shared/5/images/2_bc3d32a696895f78c19d.svg HTTP/1.1Host: 995a2a74-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://l1ve.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /GetExperimentAssignments.srf HTTP/1.1Host: l1ve.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: l1ve.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://l1ve.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="Sec-WebSocket-Key: jwIrVMXqx8kl6tkQbZQ5jg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /shared/5/images/2_bc3d32a696895f78c19d.svg HTTP/1.1Host: 995a2a74-b128254c.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1Host: 995a2a74-b128254c.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /shared/5/chunks/oneds-analytics-js_077217740c853b5d4fe8.js HTTP/1.1Host: 995a2a74-b128254c.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /16.000.30324.2/images/favicon.ico HTTP/1.1Host: 995a2a74-b128254c.mx-concord.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://l1ve.mx-concord.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /16.000.30324.2/images/favicon.ico HTTP/1.1Host: 995a2a74-b128254c.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: portal.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://portal.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0; ESTSWCTXFLOWTOKEN=AQABIQEAAAApTwJmzXqdR4BN2miheQMYlFCpZ59JsLeiNocVPGB1aE4YT_oiZxqHwUy8O85bvoB7EaS6t2CQti7XSQMMw9SSpGGiSG1TQYHKvuW8Uh-1bK0eBSKRQzLf0jcBUtNg2JDo-RYurWf55TxkBXKNt-8WsJc1rOvCAOKLkSedas65tlM0_UkRjc-J9S-M4JtFbQ72PbrcbywcIQy2Y1JlSBZGAJzSVYjngNJSpnzvT-UJibRetVAii6KOe8i7pdGpuvvI3j9D2hnVRmYqFYLYWIN16-tNuqFFYaTgFmCuLI-4g3neXbML01qSbNp7Mj0_A_lF2Q0AunFq5NhkO4M3wttL7tpTHr4cV6O5wc2S9zpQd2rn7087cdF8Nk4x-m29CAejHFyxLBzg66xK8WxDWJ7hshbNvn6ChPz6V95h7Kr_BCUO8cFUAwbIkU4x2tjDipm0H4JMJln_6_26RZrW6hX7BaU6D2Q791YNlUgXd12QBMis2xPis8zP-v9Xao27HiaQKc9iOSvPJ-oE53rqiTrTIAASec-WebSocket-Key: M6fyAbBBYLPCJGz6p/v77A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: l1ve.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://l1ve.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; MicrosoftApplicationsTelemetryDeviceId=13cf8794-1286-4d89-b8be-a7957aae8ae9; ai_session=GZHcxTGbo1eBjtJoP5Q/oL|1724876495985|1724876495985Sec-WebSocket-Key: t3AoyYYGhDSBGy0rnYvcGg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/1.1Host: 47af7f62-b128254c.mx-concord.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; MC1="GUID=08dcff3a443445368fe0a95c171140dd&HASH=08dc&LV=202408&V=4&LU=1724876504081"; MS0=f1b71fed9e884fb0bfe761f920ada0bb
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: portal.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://portal.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0; ESTSWCTXFLOWTOKEN=AQABIQEAAAApTwJmzXqdR4BN2miheQMYlFCpZ59JsLeiNocVPGB1aE4YT_oiZxqHwUy8O85bvoB7EaS6t2CQti7XSQMMw9SSpGGiSG1TQYHKvuW8Uh-1bK0eBSKRQzLf0jcBUtNg2JDo-RYurWf55TxkBXKNt-8WsJc1rOvCAOKLkSedas65tlM0_UkRjc-J9S-M4JtFbQ72PbrcbywcIQy2Y1JlSBZGAJzSVYjngNJSpnzvT-UJibRetVAii6KOe8i7pdGpuvvI3j9D2hnVRmYqFYLYWIN16-tNuqFFYaTgFmCuLI-4g3neXbML01qSbNp7Mj0_A_lF2Q0AunFq5NhkO4M3wttL7tpTHr4cV6O5wc2S9zpQd2rn7087cdF8Nk4x-m29CAejHFyxLBzg66xK8WxDWJ7hshbNvn6ChPz6V95h7Kr_BCUO8cFUAwbIkU4x2tjDipm0H4JMJln_6_26RZrW6hX7BaU6D2Q791YNlUgXd12QBMis2xPis8zP-v9Xao27HiaQKc9iOSvPJ-oE53rqiTrTIAA; MC1="GUID=08dcff3a443445368fe0a95c171140dd&HASH=08dc&LV=202408&V=4&LU=1724876504081"; MS0=f1b71fed9e884fb0bfe761f920ada0bbSec-WebSocket-Key: XYzYtPLgszA4va/M1WqlhQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: l1ve.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://l1ve.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; MicrosoftApplicationsTelemetryDeviceId=13cf8794-1286-4d89-b8be-a7957aae8ae9; ai_session=GZHcxTGbo1eBjtJoP5Q/oL|1724876495985|1724876495985; MC1="GUID=08dcff3a443445368fe0a95c171140dd&HASH=08dc&LV=202408&V=4&LU=1724876504081"; MS0=f1b71fed9e884fb0bfe761f920ada0bb; MSFPC=GUID=08dcff3a443445368fe0a95c171140dd&HASH=08dc&LV=202408&V=4&LU=1724876504081Sec-WebSocket-Key: MmtL1mmTitBwaHuxBfuabg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: l1ve.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://l1ve.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; MicrosoftApplicationsTelemetryDeviceId=13cf8794-1286-4d89-b8be-a7957aae8ae9; ai_session=GZHcxTGbo1eBjtJoP5Q/oL|1724876495985|1724876495985; MC1="GUID=08dcff3a443445368fe0a95c171140dd&HASH=08dc&LV=202408&V=4&LU=1724876504081"; MS0=f1b71fed9e884fb0bfe761f920ada0bb; MSFPC=GUID=08dcff3a443445368fe0a95c171140dd&HASH=08dc&LV=202408&V=4&LU=1724876504081Sec-WebSocket-Key: wdmy/MOqJnXzBA7R+rNrtQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: portal.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://portal.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; AADSSO=NA|NoExtension; brcap=0; ESTSWCTXFLOWTOKEN=AQABIQEAAAApTwJmzXqdR4BN2miheQMYlFCpZ59JsLeiNocVPGB1aE4YT_oiZxqHwUy8O85bvoB7EaS6t2CQti7XSQMMw9SSpGGiSG1TQYHKvuW8Uh-1bK0eBSKRQzLf0jcBUtNg2JDo-RYurWf55TxkBXKNt-8WsJc1rOvCAOKLkSedas65tlM0_UkRjc-J9S-M4JtFbQ72PbrcbywcIQy2Y1JlSBZGAJzSVYjngNJSpnzvT-UJibRetVAii6KOe8i7pdGpuvvI3j9D2hnVRmYqFYLYWIN16-tNuqFFYaTgFmCuLI-4g3neXbML01qSbNp7Mj0_A_lF2Q0AunFq5NhkO4M3wttL7tpTHr4cV6O5wc2S9zpQd2rn7087cdF8Nk4x-m29CAejHFyxLBzg66xK8WxDWJ7hshbNvn6ChPz6V95h7Kr_BCUO8cFUAwbIkU4x2tjDipm0H4JMJln_6_26RZrW6hX7BaU6D2Q791YNlUgXd12QBMis2xPis8zP-v9Xao27HiaQKc9iOSvPJ-oE53rqiTrTIAA; MC1="GUID=08dcff3a443445368fe0a95c171140dd&HASH=08dc&LV=202408&V=4&LU=1724876504081"; MS0=f1b71fed9e884fb0bfe761f920ada0bbSec-WebSocket-Key: dCH1AWkigqCVsDDuqMVXeA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: l1ve.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://l1ve.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; MicrosoftApplicationsTelemetryDeviceId=13cf8794-1286-4d89-b8be-a7957aae8ae9; ai_session=GZHcxTGbo1eBjtJoP5Q/oL|1724876495985|1724876495985; MC1="GUID=08dcff3a443445368fe0a95c171140dd&HASH=08dc&LV=202408&V=4&LU=1724876504081"; MS0=f1b71fed9e884fb0bfe761f920ada0bb; MSFPC=GUID=08dcff3a443445368fe0a95c171140dd&HASH=08dc&LV=202408&V=4&LU=1724876504081Sec-WebSocket-Key: kKNP1S+d60+KhLuLXcB1jA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /b128254cc16e4b1faaf8773d457e256b/ HTTP/1.1Host: portal.mx-concord.sbsConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://portal.mx-concord.sbsSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jMeAFY="YjEyODI1NGMtYzE2ZS00YjFmLWFhZjgtNzczZDQ1N2UyNTZiOjE1OTgzYjQ2LWRmZmYtNGVmMC1iNDgyLWVlMDQ1OWMyOTUzNA=="; AADSSO=NA|NoExtension; brcap=0; ESTSWCTXFLOWTOKEN=AQABIQEAAAApTwJmzXqdR4BN2miheQMYlFCpZ59JsLeiNocVPGB1aE4YT_oiZxqHwUy8O85bvoB7EaS6t2CQti7XSQMMw9SSpGGiSG1TQYHKvuW8Uh-1bK0eBSKRQzLf0jcBUtNg2JDo-RYurWf55TxkBXKNt-8WsJc1rOvCAOKLkSedas65tlM0_UkRjc-J9S-M4JtFbQ72PbrcbywcIQy2Y1JlSBZGAJzSVYjngNJSpnzvT-UJibRetVAii6KOe8i7pdGpuvvI3j9D2hnVRmYqFYLYWIN16-tNuqFFYaTgFmCuLI-4g3neXbML01qSbNp7Mj0_A_lF2Q0AunFq5NhkO4M3wttL7tpTHr4cV6O5wc2S9zpQd2rn7087cdF8Nk4x-m29CAejHFyxLBzg66xK8WxDWJ7hshbNvn6ChPz6V95h7Kr_BCUO8cFUAwbIkU4x2tjDipm0H4JMJln_6_26RZrW6hX7BaU6D2Q791YNlUgXd12QBMis2xPis8zP-v9Xao27HiaQKc9iOSvPJ-oE53rqiTrTIAA; MC1="GUID=08dcff3a443445368fe0a95c171140dd&HASH=08dc&LV=202408&V=4&LU=1724876504081"; MS0=f1b71fed9e884fb0bfe761f920ada0bbSec-WebSocket-Key: 0Esdk6ioHoN+nAv/wgXSLA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic DNS traffic detected: DNS query: gcc02.safelinks.protection.outlook.com
Source: global traffic DNS traffic detected: DNS query: api.emailinc.net
Source: global traffic DNS traffic detected: DNS query: willyadventures.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: avco.co.jp
Source: global traffic DNS traffic detected: DNS query: google.com
Source: global traffic DNS traffic detected: DNS query: portal.mx-concord.sbs
Source: global traffic DNS traffic detected: DNS query: a230fc93-b128254c.mx-concord.sbs
Source: global traffic DNS traffic detected: DNS query: 68bc0e6a-b128254c.mx-concord.sbs
Source: global traffic DNS traffic detected: DNS query: 96f04cf4-b128254c.mx-concord.sbs
Source: global traffic DNS traffic detected: DNS query: l1ve.mx-concord.sbs
Source: global traffic DNS traffic detected: DNS query: 2380eb27-b128254c.mx-concord.sbs
Source: global traffic DNS traffic detected: DNS query: 18e976ad-b128254c.mx-concord.sbs
Source: global traffic DNS traffic detected: DNS query: d850edeb-b128254c.mx-concord.sbs
Source: global traffic DNS traffic detected: DNS query: 995a2a74-b128254c.mx-concord.sbs
Source: global traffic DNS traffic detected: DNS query: 97b8b702-b128254c.mx-concord.sbs
Source: global traffic DNS traffic detected: DNS query: ed89c33c-b128254c.mx-concord.sbs
Source: global traffic DNS traffic detected: DNS query: ad0ce364-b128254c.mx-concord.sbs
Source: global traffic DNS traffic detected: DNS query: 3d801160-b128254c.mx-concord.sbs
Source: global traffic DNS traffic detected: DNS query: e68d1619-b128254c.mx-concord.sbs
Source: global traffic DNS traffic detected: DNS query: 47af7f62-b128254c.mx-concord.sbs
Source: unknown HTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:20:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: e01fb4a9-7df5-4e3f-86ad-7d2319a44f00x-ms-ests-server: 2.1.18794.6 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://68bc0e6a-b128254c.mx-concord.sbs/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:20:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 45269624-1ca3-415e-be7d-c87935c6a000x-ms-ests-server: 2.1.18760.5 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://68bc0e6a-b128254c.mx-concord.sbs/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:21:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: f60e6825-a744-473a-ab53-c16fde2d6600x-ms-ests-server: 2.1.18794.6 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://68bc0e6a-b128254c.mx-concord.sbs/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:21:06 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: no-store, no-cachex-ms-correlation-id: 95c76bc5-92ae-45f2-a25c-0683e70d88fax-ua-compatible: IE=Edgex-cache: CONFIG_NOCACHEx-msedge-ref: Ref A: 3CDA5A961DEB4356819F7B72A33B0E98 Ref B: VIEEDGE3910 Ref C: 2024-08-28T20:21:05Zaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:21:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: bd1ee6f9-cc7c-4491-a9b0-8acee8269100x-ms-ests-server: 2.1.18794.6 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://68bc0e6a-b128254c.mx-concord.sbs/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:21:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: b329c89c-e9a4-4380-8ba3-44e819996300x-ms-ests-server: 2.1.18794.6 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://68bc0e6a-b128254c.mx-concord.sbs/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:21:21 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: no-store, no-cachex-ms-correlation-id: ec2f06ed-8222-4daa-9fba-3af764a996aax-ua-compatible: IE=Edgex-cache: CONFIG_NOCACHEx-msedge-ref: Ref A: E1122436E57849C3B599580D769C3EEB Ref B: VIEEDGE3417 Ref C: 2024-08-28T20:21:21Zaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:21:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: f87b7e99-8e51-442f-a0a0-9fecb8e0be01x-ms-ests-server: 2.1.18794.6 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://68bc0e6a-b128254c.mx-concord.sbs/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:21:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 02fd58c3-bc20-44b7-a274-ad87637d9500x-ms-ests-server: 2.1.18794.6 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://68bc0e6a-b128254c.mx-concord.sbs/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:21:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: d327da2a-6c6e-481b-8352-f465a76f4b00x-ms-ests-server: 2.1.18794.6 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://68bc0e6a-b128254c.mx-concord.sbs/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:21:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 661728b0-ba97-4e00-b987-4db63a505800x-ms-ests-server: 2.1.18794.6 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://68bc0e6a-b128254c.mx-concord.sbs/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:21:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingppserver: PPV: 30 H: BL02EPF0001DA4E V: 0access-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:21:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingppserver: PPV: 30 H: SN1PEPF0002F1B9 V: 0access-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:21:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: d327da2a-6c6e-481b-8352-f46538724b00x-ms-ests-server: 2.1.18794.6 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://68bc0e6a-b128254c.mx-concord.sbs/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:21:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingppserver: PPV: 30 H: BL02EPF0001D9C6 V: 0access-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:21:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 6442c33e-f07f-402e-b530-ef80ede7b501x-ms-ests-server: 2.1.18794.6 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://68bc0e6a-b128254c.mx-concord.sbs/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:21:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingppserver: PPV: 30 H: SN1PEPF0002F93A V: 0access-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:22:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingppserver: PPV: 30 H: BL02EPF0001D88E V: 0access-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:22:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 2a6eb0f4-c724-451f-ae59-fb3268d85500x-ms-ests-server: 2.1.18794.6 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://68bc0e6a-b128254c.mx-concord.sbs/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:22:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingppserver: PPV: 30 H: PH1PEPF00011F4B V: 0access-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 28 Aug 2024 20:22:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: f99ef205-3d4b-4a94-97d9-58accc42a400x-ms-ests-server: 2.1.18794.6 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://68bc0e6a-b128254c.mx-concord.sbs/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD4157.0.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: HxAccounts.exe, 0000001B.00000002.2390368634.000002258FE51000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://test-exp-s2s.msedge.net/ab/
Source: HxAccounts.exe, 0000001B.00000002.2390368634.000002258FE51000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://test-exp-s2s.msedge.net/ab/780dddc8-18a1-5781-895a-a690464fa89c780dddc8-18a1-5781-895a-a69046
Source: HxAccounts.exe, 0000001B.00000002.2390368634.000002258FE51000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://test-exp-s2s.msedge.net/ab/c780dddc8-18a1-5781-895a-a690464fa89chttps://config.edge.skype.net
Source: HxAccounts.exe, 0000001B.00000002.2390368634.000002258FE51000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://test-exp-s2s.msedge.net/ab/https://config.edge.skype.com/config/v1/https://config.edge.skype.
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: (No subject) (63).eml, ~WRS{889E11D4-A8A8-44AD-8352-E3CA2FCD8629}.tmp.0.dr String found in binary or memory: https://aka.ms/LearnAboutSenderIdentification
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: (No subject) (63).eml String found in binary or memory: https://api.=
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.aadrm.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.aadrm.com/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.cortana.ai
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: (No subject) (63).eml String found in binary or memory: https://api.emailinc.net/c.jsp?l=3D47tqd=
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.microsoftstream.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.office.net
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.onedrive.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://api.scheduler.
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: HxAccounts.exe, 0000001B.00000002.2389866634.000002258FE2B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://apis.live.net/v5.0/P
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://app.powerbi.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://augloop.office.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://augloop.office.com/v2
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: chromecache_132.14.dr String found in binary or memory: https://avco.co.jp/vm/Oauth-vm-office-caller-api/win10.php
Source: HxAccounts.exe, 0000001B.00000002.2389052901.000002258FE00000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://az804205.vo.msecnd.net/
Source: HxAccounts.exe, 0000001B.00000002.2389052901.000002258FE00000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://az804205.vo.msecnd.net/f
Source: HxAccounts.exe, 0000001B.00000002.2389052901.000002258FE00000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://az815563.vo.msecnd.net/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://canary.designerapp.
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://cdn.designerapp.osi.office.net
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/fonts
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-assets
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-dynamic-strings
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-home-screen
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://cdn.entity.
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://clients.config.office.net
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://clients.config.office.net/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://config.edge.skype.com
Source: HxAccounts.exe, 0000001B.00000002.2390368634.000002258FE51000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://config.edge.skype.com/config/v1/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: HxAccounts.exe, 0000001B.00000002.2390368634.000002258FE51000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://config.edge.skype.net/config/v1/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://cortana.ai
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://cortana.ai/api
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://cr.office.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://d.docs.live.net
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://designerapp.azurewebsites.net
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://dev.cortana.ai
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://devnull.onenote.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://directory.services.
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://ecs.office.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://edge.skype.com/registrar/prod
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://edge.skype.com/rps
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: ~WRS{889E11D4-A8A8-44AD-8352-E3CA2FCD8629}.tmp.0.dr String found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fapi.emailinc.net%2Fc.jsp%3Fl%3D47t
Source: (No subject) (63).eml String found in binary or memory: https://gcc02.safelinks=
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: chromecache_102.14.dr String found in binary or memory: https://google.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://graph.windows.net
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://graph.windows.net/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&amp;premium=1
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&amp;premium=1
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&amp;premium=1
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://ic3.teams.office.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://invites.office.com/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://lifecycle.office.com
Source: HxAccounts.exe, 0000001B.00000002.2400968751.000002259778B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com
Source: HxAccounts.exe, 0000001B.00000002.2400968751.000002259778B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://login.microsoftonline.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://login.microsoftonline.com/organizations
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: HxAccounts.exe, 0000001B.00000002.2400968751.000002259778B000.00000004.00000020.00020000.00000000.sdmp, 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://login.windows.local
Source: HxAccounts.exe, 0000001B.00000002.2400968751.000002259778B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.windows.local$
Source: HxAccounts.exe, 0000001B.00000002.2401342017.00000225977CC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.windows.local.
Source: HxAccounts.exe, 0000001B.00000002.2400968751.000002259778B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.windows.local/
Source: HxAccounts.exe, 0000001B.00000002.2400968751.000002259778B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.windows.net/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://make.powerautomate.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://management.azure.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://management.azure.com/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://messaging.action.office.com/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://messaging.engagement.office.com/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://messaging.lifecycle.office.com/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://messaging.office.com/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://my.microsoftpersonalcontent.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://ncus.contentsync.
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: HxAccounts.exe, 0000001B.00000002.2389401075.000002258FE13000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://nexus.officeapps.live.com?
Source: HxAccounts.exe, 0000001B.00000002.2389401075.000002258FE13000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://nexusrules.officeapps.live.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://officeapps.live.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://officepyservice.office.net/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://officepyservice.office.net/service.functionality
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://onedrive.live.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://otelrules.azureedge.net
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://otelrules.svc.static.microsoft
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://outlook.office.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://outlook.office.com/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://outlook.office365.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://outlook.office365.com/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://outlook.office365.com/connectors
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: chromecache_102.14.dr String found in binary or memory: https://portal.mx-concord.sbs/?lit=up
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://powerlift.acompli.net
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://pushchannel.1drv.ms
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://res.cdn.office.net
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://res.cdn.office.net/polymer/models
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://service.officepy.microsoftusercontent.com/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://service.powerapps.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://settings.outlook.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://staging.cortana.ai
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://substrate.office.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://tasks.office.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://templatesmetadata.office.net/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://webshell.suite.office.com
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://wus2.contentsync.
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: 3F1B5091-5243-4F29-8841-7088A48E46C7.21.dr String found in binary or memory: https://www.yammer.com
Source: HxAccounts.exe, 0000001B.00000002.2400968751.000002259778B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://xsts.auth.xboxlive.com
Source: HxAccounts.exe, 0000001B.00000002.2400968751.000002259778B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://xsts.auth.xboxlive.com/https://login.windows.net
Source: HxAccounts.exe, 0000001B.00000002.2401342017.00000225977CC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://xsts.auth.xboxlive.comp(~
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown HTTPS traffic detected: 40.126.32.68:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.126.32.68:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.126.32.68:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.229.151:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.229.151:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: classification engine Classification label: mal100.phis.evad.winEML@42/102@54/9
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\Office Communicator_
Source: C:\Windows\System32\OpenWith.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7912:120:WilError_03
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\MicrosoftOfficeCommunicatorSharedMemoryAccess
Source: C:\Windows\System32\OpenWith.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7620:120:WilError_03
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240828T1620120199-6268.etl Jump to behavior
Source: C:\Windows\System32\OpenWith.exe File read: C:\Program Files\desktop.ini Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\(No subject) (63).eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A0C81AF4-9D5D-4F7F-B183-E0258382C044" "1EA30F3A-7AF7-40C2-BE11-7274B12F7870" "6268" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fapi.emailinc.net%2Fc.jsp%3Fl%3D47tqdjb4%26s%3Dx88b4wkuqe%2523dfsdtosprzvzvrezddwsssfujcrmy&data=05%7C02%7Cfchun%40santaclaraca.gov%7Cd42eb09f396a4d88f53a08dcc773c040%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638604548020847503%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C40000%7C%7C%7C&sdata=AckqBHV5qsCwN%2FCw%2F20sZvnkf6KYipPkgDNNzPKfaLk%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1948,i,683624776939791388,2130131065859048813,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: unknown Process created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe" "sip:rphelps@minettcapital.com"
Source: unknown Process created: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe" -ServerName:microsoft.windowslive.mail.AppXfbjsbkxvprcgqg6q4c9jfr0pn3kv9x5s.mca
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Process created: C:\Program Files (x86)\Microsoft Office\root\Office16\lynchtmlconv.exe "C:\Program Files (x86)\Microsoft Office\root\Office16\lynchtmlconv.exe"
Source: unknown Process created: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe" -ServerName:microsoft.windowslive.manageaccounts.AppXdbf3yp5apt3t7q877db3gnz5zqpf71zj.mca
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fapi.emailinc.net%2Fc.jsp%3Fl%3D47tqdjb4%26s%3Dx88b4wkuqe%2523dfsdtosprzvzvrezddwsssfujcrmy&data=05%7C02%7Cfchun%40santaclaraca.gov%7Cd42eb09f396a4d88f53a08dcc773c040%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638604548020847503%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C40000%7C%7C%7C&sdata=AckqBHV5qsCwN%2FCw%2F20sZvnkf6KYipPkgDNNzPKfaLk%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1980,i,15079542983284851120,9533258927394431202,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A0C81AF4-9D5D-4F7F-B183-E0258382C044" "1EA30F3A-7AF7-40C2-BE11-7274B12F7870" "6268" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fapi.emailinc.net%2Fc.jsp%3Fl%3D47tqdjb4%26s%3Dx88b4wkuqe%2523dfsdtosprzvzvrezddwsssfujcrmy&data=05%7C02%7Cfchun%40santaclaraca.gov%7Cd42eb09f396a4d88f53a08dcc773c040%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638604548020847503%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C40000%7C%7C%7C&sdata=AckqBHV5qsCwN%2FCw%2F20sZvnkf6KYipPkgDNNzPKfaLk%3D&reserved=0 Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe" "sip:rphelps@minettcapital.com" Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fapi.emailinc.net%2Fc.jsp%3Fl%3D47tqdjb4%26s%3Dx88b4wkuqe%2523dfsdtosprzvzvrezddwsssfujcrmy&data=05%7C02%7Cfchun%40santaclaraca.gov%7Cd42eb09f396a4d88f53a08dcc773c040%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638604548020847503%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C40000%7C%7C%7C&sdata=AckqBHV5qsCwN%2FCw%2F20sZvnkf6KYipPkgDNNzPKfaLk%3D&reserved=0 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1948,i,683624776939791388,2130131065859048813,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Process created: C:\Program Files (x86)\Microsoft Office\root\Office16\lynchtmlconv.exe "C:\Program Files (x86)\Microsoft Office\root\Office16\lynchtmlconv.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1980,i,15079542983284851120,9533258927394431202,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: c2r64.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: twinui.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: pdh.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: actxprxy.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.ui.appdefaults.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.ui.immersive.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: uiautomationcore.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: dui70.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: duser.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: bcp47mrm.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: uianimation.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: d3d11.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: dxgi.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: d3d10warp.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: resourcepolicyclient.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: dxcore.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: dcomp.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: oleacc.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.ui.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windowmanagementapi.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: inputhost.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: twinapi.appcore.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: twinapi.appcore.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: mrmcorer.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.staterepositorycore.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: appxdeploymentclient.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: appxdeploymentclient.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: tiledatarepository.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: staterepository.core.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.staterepository.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: wtsapi32.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: appxdeploymentclient.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: thumbcache.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: policymanager.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: appxdeploymentclient.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: appxdeploymentclient.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: directmanipulation.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: photometadatahandler.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: twinui.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: pdh.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: actxprxy.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.ui.appdefaults.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.ui.immersive.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: uiautomationcore.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: dui70.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: duser.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: bcp47mrm.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: uianimation.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: d3d11.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: dxgi.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: d3d10warp.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: resourcepolicyclient.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: dxcore.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: dcomp.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: oleacc.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.ui.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windowmanagementapi.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: inputhost.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: twinapi.appcore.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: twinapi.appcore.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: mrmcorer.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.staterepositorycore.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: appxdeploymentclient.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: tiledatarepository.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: staterepository.core.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.staterepository.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: wtsapi32.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: appxdeploymentclient.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: thumbcache.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: appxdeploymentclient.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: directmanipulation.dll Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: c2r32.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: lyncmodelproxy.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: lyncdesktopviewmodel.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: propertymodel.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: propertymodelproxy.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: rtmmvras.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: rtmmvrsplitter.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: msvcp140.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: elscore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: msimg32.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: dwrite.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: propertymodel.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: msvcp140.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: msvcp140.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: roottools.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: rtmpal.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: rtmcodecs.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: dxva2.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: d3d9.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: d3d11.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: msvcp140.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: rtmpal.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: roottools.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: powrprof.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: pdh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: ncrypt.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: wtsapi32.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: mmdevapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: dbghelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: rasapi32.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: propsys.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: powrprof.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: dxgi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: dwmapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: windows.storage.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: devobj.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: rasman.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: umpdc.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: ntasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: cryptui.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: wevtapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: httpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: msi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: d2d1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: winsta.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: resourcepolicyclient.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: version.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: uc.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: rtmmvrcs.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: cabinet.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: hid.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: msproof7.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: efswrt.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: mpr.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: twinapi.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: srpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: secur32.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: sspicli.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: netprofm.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: isolatedwindowsenvironmentutils.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: windows.security.authentication.web.core.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: npmproxy.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: davclnt.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: davhlpr.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: msoaria.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: d3d10warp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: webservices.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: dxcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: slc.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: sppc.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: wbemcomn.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: urlmon.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: iertutil.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: srvcli.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: netutils.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: wininet.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: onecorecommonproxystub.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: winhttp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: amsi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: mswsock.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: winnsi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: sppc.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: vaultcli.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: windows.web.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: dpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: webio.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: ntmarta.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: dnsapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: rasadhlp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: sfc.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: sfc_os.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: fwpuclnt.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: ssscreenvvs.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: schannel.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: netapi32.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: dsreg.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: msvcp110_win.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: win32msgqueue.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: wkscli.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: psom.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: msxml6.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: ocimport.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: ocrec.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: mlang.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: usp10.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: windowscodecs.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: firewallapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: fwbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: fwpolicyiomgr.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: avrt.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: appsharingmediaprovider.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: mskeyprotect.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: ncryptsslp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: wlanapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: windows.devices.enumeration.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: structuredquery.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: mswb7.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: windows.globalization.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: bcp47langs.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: bcp47mrm.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: icu.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: devdispitemprovider.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: mfplat.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: rtworkq.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: mf.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: mfcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: ksuser.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: mfperfhelper.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: comppkgsup.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: windows.media.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: windows.applicationmodel.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: appxdeploymentclient.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: mfcaptureengine.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: devenum.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: msdmo.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: avicap32.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: msvfw32.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: winsatapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: ddores.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: defaultdevicemanager.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: audioses.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: rdpqoemetrics.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: msvcr110.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: resourcepolicyclient.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: activeds.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: adsldpc.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: adsldp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: sxs.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: logoncli.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: windows.networking.connectivity.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: windows.security.authentication.onlineid.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: xmllite.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: elstrans.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: edputil.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: windows.staterepositoryps.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: appresolver.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: slc.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: explorerframe.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: textinputframework.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: coreuicomponents.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: coremessaging.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: coremessaging.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: textshaping.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: globinputhost.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: d3d10_1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: d3d10_1core.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: dcomp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Section loaded: pcacli.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: apphelp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: microsoft.applications.telemetry.windows.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: msoimm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: mso40uiimm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: mso30imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: mso20imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: office.ui.xaml.core.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: office.ui.xaml.word.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: mso98imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: mso98imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: mso50imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: kernel.appcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: hxoutlook.model.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.storage.applicationdata.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: twinapi.appcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: wintypes.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: hxcomm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: cryptsp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.applicationmodel.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.globalization.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: bcp47langs.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: bcp47mrm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: onecorecommonproxystub.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: profapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.staterepositorycore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.networking.connectivity.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.networking.hostname.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.energy.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: rmclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.storage.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: wldp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: propsys.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: rometadata.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: hxoutlook.view.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: office.ui.xaml.hxshared.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: hxoutlook.viewmodel.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: clipc.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: hxoutlook.resources.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: logoncli.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.ui.xaml.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: coremessaging.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: iertutil.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: dcomp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.ui.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windowmanagementapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: textinputframework.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: inputhost.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: coreuicomponents.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: coreuicomponents.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: ntmarta.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: uxtheme.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: urlmon.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: srvcli.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: netutils.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: dxgi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: resourcepolicyclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: d3d11.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: mrmcorer.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: d3d10warp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.staterepositoryclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: dxcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: d2d1.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: dwrite.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: textshaping.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.shell.servicehostbuilder.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: execmodelproxy.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: uiamanager.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.ui.core.textinput.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.ui.immersive.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: dataexchange.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: cryptbase.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: userenv.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: profext.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: office.ui.xaml.hx.mail.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: threadpoolwinrt.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.graphics.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: twinapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: office.ui.xaml.hxcalendar.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.ui.xaml.controls.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.system.remotedesktop.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: winsta.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: directmanipulation.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.system.profile.systemid.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.system.profile.retailinfo.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: msxml6.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: wininet.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: sspicli.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: winhttp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: mswsock.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: iphlpapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: winrttracing.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: winnsi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: dnsapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: rasadhlp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: fwpuclnt.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: schannel.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.staterepositoryps.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windowscodecs.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: photometadatahandler.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: ploptin.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: mskeyprotect.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: ntasn1.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: ncrypt.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: ncryptsslp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: msasn1.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: dpapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: rsaenh.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: gpapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: webservices.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: userdataaccountapis.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: userdataplatformhelperutil.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: windows.accountscontrol.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: xmllite.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: accountsrt.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Section loaded: aphostclient.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lynchtmlconv.exe Section loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lynchtmlconv.exe Section loaded: c2r32.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lynchtmlconv.exe Section loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lynchtmlconv.exe Section loaded: oart.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lynchtmlconv.exe Section loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lynchtmlconv.exe Section loaded: msvcp140.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lynchtmlconv.exe Section loaded: kernel.appcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: apphelp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: hxoutlook.model.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: microsoft.applications.telemetry.windows.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: mso20imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: mso30imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: mso20imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: kernel.appcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: windows.ui.xaml.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: coremessaging.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: bcp47langs.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Section loaded: iertutil.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32 Jump to behavior
Source: Google Drive.lnk.13.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.13.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.13.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.13.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.13.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.13.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Window found: window name: SysTabControl32 Jump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe File opened: C:\Windows\SYSTEM32\msftedit.dll
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Key opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common Jump to behavior
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\Uc.pdb source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\Psom.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\lync.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\ocimport.pdb source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\Psom.pdb source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\LyncDesktopViewModel.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\UccApi.pdb source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\lync.pdb source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\ocrec.pdb source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\Uc.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\jb3\target\x86\ship\lync\x-none\Win32MsgQueue.pdb source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\LyncDesktopViewModel.pdb source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\ocimport.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\UccApi.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\jb3\target\x86\ship\lync\x-none\Win32MsgQueue.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: Binary string: d:\dbs\el\omr\target\x86\ship\lync\x-none\ocrec.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: Lync-16.0.16827.20130-Office-x86ship-U.etl.18.dr
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Lync
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Registry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Lync
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Key value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\lync\ConfigContextData 1
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe WMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory WHERE Tag=&apos;Physical Memory 0&apos;
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe WMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_DiskDrive WHERE DeviceID LIKE &apos;%PHYSICALDRIVE0%&apos;
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe WMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PhysicalMemory WHERE Tag=&apos;Physical Memory 0&apos;
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe WMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File Volume queried: C:\Windows\SysWOW64 FullSizeInformation Jump to behavior
Source: settings.dat.LOG1.21.dr Binary or memory string: VMware, Inc. VMware20,1?O
Source: chromecache_112.14.dr Binary or memory string: 2~>vmcin
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information queried: ProcessInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Process created: C:\Program Files (x86)\Microsoft Office\root\Office16\lynchtmlconv.exe "C:\Program Files (x86)\Microsoft Office\root\Office16\lynchtmlconv.exe"
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Queries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Queries volume information: C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.scale-100.png VolumeInformation Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Queries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Queries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Queries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Queries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation Jump to behavior
Source: C:\Windows\System32\OpenWith.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\ VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsb.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsb.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsb.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsb.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe Queries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Queries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe Queries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs