Windows Analysis Report
https://avidxchange.sharepoint.com/:w:/g/CA/SupportTeam/EfaEauAy_i9BoCPdq_fHWjcBbhuaQM9iFSb1mrPQ5BHyBQ?e=AOB72w

Overview

General Information

Sample URL: https://avidxchange.sharepoint.com/:w:/g/CA/SupportTeam/EfaEauAy_i9BoCPdq_fHWjcBbhuaQM9iFSb1mrPQ5BHyBQ?e=AOB72w
Analysis ID: 1501383
Infos:

Detection

Score: 4
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Found iframes
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Sigma detected: Suspicious Office Outbound Connections
Stores files to the Windows start menu directory

Classification

Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638605536724156501.MTMwZWJjNTctODkxNS00NjQ3LWFmMGMtNjMzZDFhYWVkOTZjODQzNGZlYWQtNTg0Ni00YTAyLTg0MWItOWUzMzVkY2Y3OTY1&ui_locales=en-US&mkt=en-US&client-request-id=08907d27-87ee-4a6f-86ab-9594ce1de310&state=AhpYe_-eSu2wdPFYTS7q0dBeiQ46ccJZ2kpFyn08AE7sAQLWlXMNh45z8Kto26jNFGLy1tcb4CEDW5fYrqxYc0O6NgSBGQxYK_SpX1jaIx3I0QVtJx_C7Y_7J6gmERe6E9oxTXIEde2dZlqKxj_sLM-g5JOPKX8VeCIZ5WDuzQFxKFPiFlf_w9wlXvGmLzmkir7UsZgtqtBXnECZZD6mh8CiRkbBC81bpunCnTuorR4I8Jlwv7Ohrb4PXBKk2DPEVPg-N5gAQmr8hpf5OWSnf0ViCP2C0V9HhPcUlVA8QxDcfCSMBQWxwJltdlj9e3MLJGxI-x3QKM5jdZdgIjYicg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/55d96f5e-2b75-4762-ae08-11de584d8e83/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7AC4A55B16F54444824AAD6E90CE18D41E67D6338990F1F6%2D700B6A4DEA705FF3977EBF1A003E68618B831F09712C2C42315C0C0881224674&redirect%5Furi=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=dc194ba1%2De0a4%2D6000%2D581f%2D4619c3e07e8d HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/55d96f5e-2b75-4762-ae08-11de584d8e83/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7AC4A55B16F54444824AAD6E90CE18D41E67D6338990F1F6%2D700B6A4DEA705FF3977EBF1A003E68618B831F09712C2C42315C0C0881224674&redirect%5Furi=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=dc194ba1%2De0a4%2D6000%2D581f%2D4619c3e07e8d&sso_reload=true HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638605536724156501.MTMwZWJjNTctODkxNS00NjQ3LWFmMGMtNjMzZDFhYWVkOTZjODQzNGZlYWQtNTg0Ni00YTAyLTg0MWItOWUzMzVkY2Y3OTY1&ui_locales=en-US&mkt=en-US&client-request-id=08907d27-87ee-4a6f-86ab-9594ce1de310&state=AhpYe_-eSu2wdPFYTS7q0dBeiQ46ccJZ2kpFyn08AE7sAQLWlXMNh45z8Kto26jNFGLy1tcb4CEDW5fYrqxYc0O6NgSBGQxYK_SpX1jaIx3I0QVtJx_C7Y_7J6gmERe6E9oxTXIEde2dZlqKxj_sLM-g5JOPKX8VeCIZ5WDuzQFxKFPiFlf_w9wlXvGmLzmkir7UsZgtqtBXnECZZD6mh8CiRkbBC81bpunCnTuorR4I8Jlwv7Ohrb4PXBKk2DPEVPg-N5gAQmr8hpf5OWSnf0ViCP2C0V9HhPcUlVA8QxDcfCSMBQWxwJltdlj9e3MLJGxI-x3QKM5jdZdgIjYicg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP Parser: Number of links: 0
Source: https://avidxchange.sharepoint.com/:w:/g/CA/SupportTeam/EfaEauAy_i9BoCPdq_fHWjcBbhuaQM9iFSb1mrPQ5BHyBQ?rtime=3uzVBlrI3Eg HTTP Parser: Base64 decoded: {"siteid":"318c4a0d-2418-4aea-94b0-ab513b06a7cf","aud":"00000003-0000-0ff1-ce00-000000000000/avidxchange.sharepoint.com@55d96f5e-2b75-4762-ae08-11de584d8e83","exp":"1724992817"}
Source: https://login.microsoftonline.com/55d96f5e-2b75-4762-ae08-11de584d8e83/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7AC4A55B16F54444824AAD6E90CE18D41E67D6338990F1F6%2D700B6A4DEA705FF3977EBF1A003E68618B831F09712C2C42315C0C0881224674&redirect%5Furi=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=dc194ba1%2De0a4%2D6000%2D581f%2D4619c3e07e8d HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/55d96f5e-2b75-4762-ae08-11de584d8e83/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7AC4A55B16F54444824AAD6E90CE18D41E67D6338990F1F6%2D700B6A4DEA705FF3977EBF1A003E68618B831F09712C2C42315C0C0881224674&redirect%5Furi=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=dc194ba1%2De0a4%2D6000%2D581f%2D4619c3e07e8d&sso_reload=true HTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638605536724156501.MTMwZWJjNTctODkxNS00NjQ3LWFmMGMtNjMzZDFhYWVkOTZjODQzNGZlYWQtNTg0Ni00YTAyLTg0MWItOWUzMzVkY2Y3OTY1&ui_locales=en-US&mkt=en-US&client-request-id=08907d27-87ee-4a6f-86ab-9594ce1de310&state=AhpYe_-eSu2wdPFYTS7q0dBeiQ46ccJZ2kpFyn08AE7sAQLWlXMNh45z8Kto26jNFGLy1tcb4CEDW5fYrqxYc0O6NgSBGQxYK_SpX1jaIx3I0QVtJx_C7Y_7J6gmERe6E9oxTXIEde2dZlqKxj_sLM-g5JOPKX8VeCIZ5WDuzQFxKFPiFlf_w9wlXvGmLzmkir7UsZgtqtBXnECZZD6mh8CiRkbBC81bpunCnTuorR4I8Jlwv7Ohrb4PXBKk2DPEVPg-N5gAQmr8hpf5OWSnf0ViCP2C0V9HhPcUlVA8QxDcfCSMBQWxwJltdlj9e3MLJGxI-x3QKM5jdZdgIjYicg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/55d96f5e-2b75-4762-ae08-11de584d8e83/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7AC4A55B16F54444824AAD6E90CE18D41E67D6338990F1F6%2D700B6A4DEA705FF3977EBF1A003E68618B831F09712C2C42315C0C0881224674&redirect%5Furi=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=dc194ba1%2De0a4%2D6000%2D581f%2D4619c3e07e8d&sso_reload=true HTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638605536724156501.MTMwZWJjNTctODkxNS00NjQ3LWFmMGMtNjMzZDFhYWVkOTZjODQzNGZlYWQtNTg0Ni00YTAyLTg0MWItOWUzMzVkY2Y3OTY1&ui_locales=en-US&mkt=en-US&client-request-id=08907d27-87ee-4a6f-86ab-9594ce1de310&state=AhpYe_-eSu2wdPFYTS7q0dBeiQ46ccJZ2kpFyn08AE7sAQLWlXMNh45z8Kto26jNFGLy1tcb4CEDW5fYrqxYc0O6NgSBGQxYK_SpX1jaIx3I0QVtJx_C7Y_7J6gmERe6E9oxTXIEde2dZlqKxj_sLM-g5JOPKX8VeCIZ5WDuzQFxKFPiFlf_w9wlXvGmLzmkir7UsZgtqtBXnECZZD6mh8CiRkbBC81bpunCnTuorR4I8Jlwv7Ohrb4PXBKk2DPEVPg-N5gAQmr8hpf5OWSnf0ViCP2C0V9HhPcUlVA8QxDcfCSMBQWxwJltdlj9e3MLJGxI-x3QKM5jdZdgIjYicg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/55d96f5e-2b75-4762-ae08-11de584d8e83/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7AC4A55B16F54444824AAD6E90CE18D41E67D6338990F1F6%2D700B6A4DEA705FF3977EBF1A003E68618B831F09712C2C42315C0C0881224674&redirect%5Furi=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=dc194ba1%2De0a4%2D6000%2D581f%2D4619c3e07e8d HTTP Parser: No favicon
Source: https://login.microsoftonline.com/55d96f5e-2b75-4762-ae08-11de584d8e83/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7AC4A55B16F54444824AAD6E90CE18D41E67D6338990F1F6%2D700B6A4DEA705FF3977EBF1A003E68618B831F09712C2C42315C0C0881224674&redirect%5Furi=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=dc194ba1%2De0a4%2D6000%2D581f%2D4619c3e07e8d HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/55d96f5e-2b75-4762-ae08-11de584d8e83/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7AC4A55B16F54444824AAD6E90CE18D41E67D6338990F1F6%2D700B6A4DEA705FF3977EBF1A003E68618B831F09712C2C42315C0C0881224674&redirect%5Furi=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=dc194ba1%2De0a4%2D6000%2D581f%2D4619c3e07e8d&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/55d96f5e-2b75-4762-ae08-11de584d8e83/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7AC4A55B16F54444824AAD6E90CE18D41E67D6338990F1F6%2D700B6A4DEA705FF3977EBF1A003E68618B831F09712C2C42315C0C0881224674&redirect%5Furi=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=dc194ba1%2De0a4%2D6000%2D581f%2D4619c3e07e8d&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/55d96f5e-2b75-4762-ae08-11de584d8e83/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7AC4A55B16F54444824AAD6E90CE18D41E67D6338990F1F6%2D700B6A4DEA705FF3977EBF1A003E68618B831F09712C2C42315C0C0881224674&redirect%5Furi=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=dc194ba1%2De0a4%2D6000%2D581f%2D4619c3e07e8d&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638605536724156501.MTMwZWJjNTctODkxNS00NjQ3LWFmMGMtNjMzZDFhYWVkOTZjODQzNGZlYWQtNTg0Ni00YTAyLTg0MWItOWUzMzVkY2Y3OTY1&ui_locales=en-US&mkt=en-US&client-request-id=08907d27-87ee-4a6f-86ab-9594ce1de310&state=AhpYe_-eSu2wdPFYTS7q0dBeiQ46ccJZ2kpFyn08AE7sAQLWlXMNh45z8Kto26jNFGLy1tcb4CEDW5fYrqxYc0O6NgSBGQxYK_SpX1jaIx3I0QVtJx_C7Y_7J6gmERe6E9oxTXIEde2dZlqKxj_sLM-g5JOPKX8VeCIZ5WDuzQFxKFPiFlf_w9wlXvGmLzmkir7UsZgtqtBXnECZZD6mh8CiRkbBC81bpunCnTuorR4I8Jlwv7Ohrb4PXBKk2DPEVPg-N5gAQmr8hpf5OWSnf0ViCP2C0V9HhPcUlVA8QxDcfCSMBQWxwJltdlj9e3MLJGxI-x3QKM5jdZdgIjYicg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638605536724156501.MTMwZWJjNTctODkxNS00NjQ3LWFmMGMtNjMzZDFhYWVkOTZjODQzNGZlYWQtNTg0Ni00YTAyLTg0MWItOWUzMzVkY2Y3OTY1&ui_locales=en-US&mkt=en-US&client-request-id=08907d27-87ee-4a6f-86ab-9594ce1de310&state=AhpYe_-eSu2wdPFYTS7q0dBeiQ46ccJZ2kpFyn08AE7sAQLWlXMNh45z8Kto26jNFGLy1tcb4CEDW5fYrqxYc0O6NgSBGQxYK_SpX1jaIx3I0QVtJx_C7Y_7J6gmERe6E9oxTXIEde2dZlqKxj_sLM-g5JOPKX8VeCIZ5WDuzQFxKFPiFlf_w9wlXvGmLzmkir7UsZgtqtBXnECZZD6mh8CiRkbBC81bpunCnTuorR4I8Jlwv7Ohrb4PXBKk2DPEVPg-N5gAQmr8hpf5OWSnf0ViCP2C0V9HhPcUlVA8QxDcfCSMBQWxwJltdlj9e3MLJGxI-x3QKM5jdZdgIjYicg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638605536724156501.MTMwZWJjNTctODkxNS00NjQ3LWFmMGMtNjMzZDFhYWVkOTZjODQzNGZlYWQtNTg0Ni00YTAyLTg0MWItOWUzMzVkY2Y3OTY1&ui_locales=en-US&mkt=en-US&client-request-id=08907d27-87ee-4a6f-86ab-9594ce1de310&state=AhpYe_-eSu2wdPFYTS7q0dBeiQ46ccJZ2kpFyn08AE7sAQLWlXMNh45z8Kto26jNFGLy1tcb4CEDW5fYrqxYc0O6NgSBGQxYK_SpX1jaIx3I0QVtJx_C7Y_7J6gmERe6E9oxTXIEde2dZlqKxj_sLM-g5JOPKX8VeCIZ5WDuzQFxKFPiFlf_w9wlXvGmLzmkir7UsZgtqtBXnECZZD6mh8CiRkbBC81bpunCnTuorR4I8Jlwv7Ohrb4PXBKk2DPEVPg-N5gAQmr8hpf5OWSnf0ViCP2C0V9HhPcUlVA8QxDcfCSMBQWxwJltdlj9e3MLJGxI-x3QKM5jdZdgIjYicg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/55d96f5e-2b75-4762-ae08-11de584d8e83/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7AC4A55B16F54444824AAD6E90CE18D41E67D6338990F1F6%2D700B6A4DEA705FF3977EBF1A003E68618B831F09712C2C42315C0C0881224674&redirect%5Furi=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=dc194ba1%2De0a4%2D6000%2D581f%2D4619c3e07e8d HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/55d96f5e-2b75-4762-ae08-11de584d8e83/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7AC4A55B16F54444824AAD6E90CE18D41E67D6338990F1F6%2D700B6A4DEA705FF3977EBF1A003E68618B831F09712C2C42315C0C0881224674&redirect%5Furi=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=dc194ba1%2De0a4%2D6000%2D581f%2D4619c3e07e8d&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/55d96f5e-2b75-4762-ae08-11de584d8e83/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7AC4A55B16F54444824AAD6E90CE18D41E67D6338990F1F6%2D700B6A4DEA705FF3977EBF1A003E68618B831F09712C2C42315C0C0881224674&redirect%5Furi=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=dc194ba1%2De0a4%2D6000%2D581f%2D4619c3e07e8d&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/55d96f5e-2b75-4762-ae08-11de584d8e83/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=7AC4A55B16F54444824AAD6E90CE18D41E67D6338990F1F6%2D700B6A4DEA705FF3977EBF1A003E68618B831F09712C2C42315C0C0881224674&redirect%5Furi=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=dc194ba1%2De0a4%2D6000%2D581f%2D4619c3e07e8d&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638605536724156501.MTMwZWJjNTctODkxNS00NjQ3LWFmMGMtNjMzZDFhYWVkOTZjODQzNGZlYWQtNTg0Ni00YTAyLTg0MWItOWUzMzVkY2Y3OTY1&ui_locales=en-US&mkt=en-US&client-request-id=08907d27-87ee-4a6f-86ab-9594ce1de310&state=AhpYe_-eSu2wdPFYTS7q0dBeiQ46ccJZ2kpFyn08AE7sAQLWlXMNh45z8Kto26jNFGLy1tcb4CEDW5fYrqxYc0O6NgSBGQxYK_SpX1jaIx3I0QVtJx_C7Y_7J6gmERe6E9oxTXIEde2dZlqKxj_sLM-g5JOPKX8VeCIZ5WDuzQFxKFPiFlf_w9wlXvGmLzmkir7UsZgtqtBXnECZZD6mh8CiRkbBC81bpunCnTuorR4I8Jlwv7Ohrb4PXBKk2DPEVPg-N5gAQmr8hpf5OWSnf0ViCP2C0V9HhPcUlVA8QxDcfCSMBQWxwJltdlj9e3MLJGxI-x3QKM5jdZdgIjYicg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638605536724156501.MTMwZWJjNTctODkxNS00NjQ3LWFmMGMtNjMzZDFhYWVkOTZjODQzNGZlYWQtNTg0Ni00YTAyLTg0MWItOWUzMzVkY2Y3OTY1&ui_locales=en-US&mkt=en-US&client-request-id=08907d27-87ee-4a6f-86ab-9594ce1de310&state=AhpYe_-eSu2wdPFYTS7q0dBeiQ46ccJZ2kpFyn08AE7sAQLWlXMNh45z8Kto26jNFGLy1tcb4CEDW5fYrqxYc0O6NgSBGQxYK_SpX1jaIx3I0QVtJx_C7Y_7J6gmERe6E9oxTXIEde2dZlqKxj_sLM-g5JOPKX8VeCIZ5WDuzQFxKFPiFlf_w9wlXvGmLzmkir7UsZgtqtBXnECZZD6mh8CiRkbBC81bpunCnTuorR4I8Jlwv7Ohrb4PXBKk2DPEVPg-N5gAQmr8hpf5OWSnf0ViCP2C0V9HhPcUlVA8QxDcfCSMBQWxwJltdlj9e3MLJGxI-x3QKM5jdZdgIjYicg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638605536724156501.MTMwZWJjNTctODkxNS00NjQ3LWFmMGMtNjMzZDFhYWVkOTZjODQzNGZlYWQtNTg0Ni00YTAyLTg0MWItOWUzMzVkY2Y3OTY1&ui_locales=en-US&mkt=en-US&client-request-id=08907d27-87ee-4a6f-86ab-9594ce1de310&state=AhpYe_-eSu2wdPFYTS7q0dBeiQ46ccJZ2kpFyn08AE7sAQLWlXMNh45z8Kto26jNFGLy1tcb4CEDW5fYrqxYc0O6NgSBGQxYK_SpX1jaIx3I0QVtJx_C7Y_7J6gmERe6E9oxTXIEde2dZlqKxj_sLM-g5JOPKX8VeCIZ5WDuzQFxKFPiFlf_w9wlXvGmLzmkir7UsZgtqtBXnECZZD6mh8CiRkbBC81bpunCnTuorR4I8Jlwv7Ohrb4PXBKk2DPEVPg-N5gAQmr8hpf5OWSnf0ViCP2C0V9HhPcUlVA8QxDcfCSMBQWxwJltdlj9e3MLJGxI-x3QKM5jdZdgIjYicg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49896 version: TLS 1.2
Source: Binary string: 1953572088;r.yEc=4273250864;r.kDe=2533718045;r.lDe=940546E3;r.PDb=720427215;r.JEo=3462155858;r.mDe=3720831526;r.cFo=2998807320;r.eFo=3575765404;r.dFo=2050088804;r.tvd=3380881366;r.BOj=1497056933;r.g6b=641561557;r.oEe=3629134904;r.LOj=1157520733;r.i6b=3471264698;r.Tjb=1379541320;r.Tvd=2078760677;r.QSo=4083231259;r.oEg=3460066539;r.YEc=3777303971;r.replace=1059985902;r.replaceAll=1775720025;r.qSj=1589190114;r.HSj=1590130776;r.KSj=877400639;r.MSj=1136378459;r.$Fg=2625726220;r.PSj=3842926715;r.QSj=2060042755; source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: !1)});this.nbn()}else this.pD.K(this.SLa).Vje=!0,this.gFb();else{this.Dvn();na.ULS.sendTraceTag(507859991,307,50,"PicturePasteRequestSucceeded called.[Status code: {0}][X-CorrelationID: {1}]",vc,ub);this.Cb.Nh({kpiName:"GraphicInsertWithPaste"});this.tXc&&(this.tXc.stop(),this.tXc=null);this.SLa++;this.rhk&&this.gFb();this.eRh=this.Gt.Pf.tw;let Ic=null;Ic=Object.assign(new fb,{retry:0,delay:this.LMd.K(this.SLa-1),pDb:this.pD.K(this.SLa-1).pDb});const dd=new D.a(2,1,Tb.SPf,()=>{this.Gt.Pf.ZE(this.FDi, source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: nd);if(nd)this.sxf(),xb.a.iAb&&Jc.pDb?.forEach(tc=>{tc.Nv([this.Reg],this.Cb)});else{const tc=Jc?Jc:null;if(Jc&&tc&&tc.retry<Tb.hrm){tc.retry+=1;nd=new D.a(2,1,tc.delay,()=>{this.Gt.Pf.ZE(this.FDi,null,tc)},125);this.ib.rb(nd);return}nd=Tb.SPf;null!=tc&&(nd=tc.delay);nd=new D.a(2,1,nd,()=>{this.Gt.Pf.ZE(()=>{xb.a.iAb&&Jc.pDb?.forEach(ec=>{ec.Nv([this.Reg],this.Cb)})},null,null)},125);this.ib.rb(nd);this.Xai()}Tb.DBc--;x.AFrameworkApplication.oa.Za(ka.a.X6a,2);sb.a.instance.a7a(this.Gt,0);this.ariaNotifier.sendNotification(Box4Strings.ImageUploaded, source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: Ub.height,!0);this.tXc=this.ud.yf("WebServiceCall",Tb.Duo);na.ULS.sendTraceTag(20505094,322,50,String.format("ImagePasteRequest img width: {0}, height {1}",Ub.width,Ub.height));var Ib=cb.a.zv(this.Mb.currentNode);Wb=this.ll.Shd(Ib,Wb);xb.a.iAb&&!Ub.ncb&&this.pDb.push(Ab);this.Frf(Wb,Ub)}}Zrg(){0<this.qCb&&(this.kl=w.a.create(),this.Gt=this.RQ.K(0).node.$h(),na.ULS.sendTraceTag(38122840,307,50,"Pasted pictures: {0}",this.qCb),this.pue&&(na.ULS.sendTraceTag(38122841,307,15,"MaxPicturesExceeded in paste."), source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: Yqa:jc,iIb:mc};if(!db)return{returnValue:!1,Yqa:jc,iIb:mc};this.DN.cpc.ZEe(fb);mc=this.SQi(fb,mb,xb).iIb;return{returnValue:!0,Yqa:jc,iIb:mc}}wwp(){this.E$j&&(this.HRg=this.E$j.yf("Task","ForceParagraphNodeConnection"))}Fxp(){this.HRg&&this.HRg.stop()}eCg(fb){super.eCg(fb);var mb=window.g_bootScriptsStartTime;void 0!==mb&&null!==mb&&(fb.officeFrameBootScriptsStartTime=mb.getTime());fb.appCompletedTime=na.AFrameworkApplication.pdb.getTime();fb.wopiCheckLastModifiedTime=na.AFrameworkApplication.J.DR("DocumentLastModifiedTime", source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: db&&(fb.officeFrameFirstFlushTime=mb=db.getTime());(db=this.tj.av("BootResourceStart"))&&fb.officeFrameRequestStartTime&&(mb=Math.max(db+fb.officeFrameRequestStartTime,mb));-1!==mb&&(fb.officeFrameBootResourcesStartTime=mb);mb=window.g_bootScriptsEndTime;void 0!==mb&&null!==mb&&(fb.officeFrameBootScriptsEndTime=mb.getTime(),fb.officeFrameBootResourcesEndTime=mb.getTime());fb.documentLoadedTime=this.tj.av("ContentViewable")||na.AFrameworkApplication.pdb.getTime();mb=sb.getField("g_SsrServerFlushTime"); source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: "IsHostFrameTrusted set true via Allowlist check:{0}",Vb),!0;E.ULS.sendTraceTag(508396289,306,50,"IsHostFrameTrusted set false via Allowlist check:{0}",Vb);return!1}E.ULS.sendTraceTag(508396288,306,50,"IsHostFrameTrusted set true via Allowlist check:{0}",Vb);return!0}E.ULS.sendTraceTag(508396259,306,50,"IsHostFrameTrusted set false via Allowlist check:{0}",Vb);return!1}static qFe(Vb=null){Pb.AQh||(Pb.AQh=!0,K.a.get_instance().xJ(8));Pb.pdb=Vb||new Date;Xa.a.instance.iCg(Pb.pdb.getTime());Pb.eF().execute(pd=> source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: fb.bEj);this.oc.W(za.a.P5a,fb.bEj);this.oc.W(za.a.wzd,fb.yBp);this.oc.W(za.a.vzd,fb.UAp);this.oc.W(za.a.$Z,na.a.Pdb);this.oc.W(za.a.K4i,na.a.Pdb);this.oc.W(za.a.Lrn,na.a.Pdb);this.oc.W(za.a.cut,fb.Plc);this.oc.W(za.a.copy,fb.Plc);this.oc.W(za.a.paste,fb.Plc);this.oc.W(za.a.Waa,fb.Plc);this.oc.W(za.a.QSa,fb.Plc);this.oc.W(za.a.RSa,fb.Plc);this.oc.W(za.a.ZF,fb.Irm);this.oc.W(za.a.aCe,na.a.n5b);this.oc.W(za.a.pJj,na.a.n5b);this.oc.W(za.a.l5b,na.a.n5b);this.oc.W(za.a.CG,na.a.n5b);this.oc.W(za.a.JSa,na.a.AEo); source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: E.mkn="dotted";E.wvc="dashed";(0,B.a)(E,"PictureBorderHelper",null,[])},73782:function(B,F,d){d.d(F,{a:function(){return r}});B=d(70194);class r{constructor(m,t,w,u,x){this.Vje=!1;this.pDb=void 0;this.request=m;this.oGg=t;this.url=u;this.gtn=w;this.pDb=x}}(0,B.a)(r,"PicturePasteRequestInfo",null,[])},26501:function(B,F,d){d.d(F,{a:function(){return r}});B=d(70194);class r extends Error{constructor(m,t,w){super(m);this.Elk=t;this.Oqc=w;this.name="UploadError"}}(0,B.a)(r,"UploadError",Error,[])},99542:function(B, source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: this.RH);this.oc.W(S.a.aU,U.Pdb);this.oc.W(S.a.LK,U.Pdb);this.oc.W(T.a.c6d,U.gDo);this.oc.W(S.a.Dzc,U.I1a);this.Yn.W(S.a.M4b,U.r_a);this.Yn.W(S.a.IDc,U.r_a);this.oc.W(S.a.tgi,U.CAf);this.Yn.W(S.a.Msd,U.r_a);this.Yn.W(S.a.Nsd,U.r_a);this.Yn.W(S.a.UAe,U.r_a);this.Yn.W(S.a.bEc,U.T4a);this.Yn.W(S.a.iEc,U.T4a);this.Yn.W(S.a.xEc,U.T4a);this.Yn.W(S.a.nEc,U.T4a);this.Yn.W(S.a.ZCe,U.T4a);this.Yn.W(S.a.VAg,U.T4a);this.Yn.W(S.a.$Ce,U.T4a);this.Yn.W(S.a.eEc,U.T4a);this.Yn.W(S.a.pCe,U.T4a);this.Yn.W(S.a.qCe,U.T4a); source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: Ab,Wb,Ib,fc,ub=null,vc=null,Ic=!1,dd=null,wc=null,Dc=-1,cc="",Xb){super(Ub);this.cto=Dc;this.HDd=cc;this.W$=Xb;this.kl=w.a.nil;this.pD=new P.a;this.SLa=0;this.tXc=this.Dgc=this.eRh=null;this.LMd=new P.a;this.ns=null;this.pDb=[];this.wS=null;this.itn=(Jc,nd)=>{Tb.DBc++;this.Frf(Jc,nd)};this.Kuo=()=>{Tb.DBc--;this.sxf()};this.Juo=()=>{Tb.DBc--;this.rxf()};this.pyo=()=>{var Jc=this.VRf(),nd=la.a.Xaa;this.vRk&&(nd=la.a.Xt);Jc=u.a.om(Jc,oa.a.cellId,this.Gt.Yk.toString());Jc=u.a.om(Jc,oa.a.rW,this.kl.toString()); source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: !1);Xd=!!Xd&&lb&&(0,db.c)()&&Xd.isFeatureEnabled(19);for(lb=0;lb<this.qCb;lb++){var Ob=this.xOd.K(lb);const Id=xb.a.iAb&&!Ob.ncb?this.pDb[lb]:void 0;na.ULS.shipAssertTag(7869452,307,!!Ob.src);na.ULS.shipAssertTag(7869453,307,""!==Ob.src);na.ULS.shipAssertTag(7869454,307,19922944>Ob.src.length);const oe=this.RQ.K(lb);var Gc=oe.node.ka(N.a.KP,ib.a);this.EQp(oe.blob,Ob);var fd=Ob.alt;var Od=Ob.rHf;Od||(Od=fd,fd="");const Ze=oe.blob;Gc=$a.a.construct(Ze?Ze.id.toString():oe.node.id.toString(),Ob.src,fd, source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: $d.a.DHg.toString()));let bp;this.addCommandToMaps((bp=new be.a("RotateOptions",$d.a.oAd.toString()),bp.legacyControlId="buttonMoreRotationOps",bp));let De;this.addCommandToMaps((De=new be.a("SelectZoomOption",$d.a.bJg.toString()),De.queryCommandId=$d.a.PDb.toString(),De));if(qc.AFrameworkApplication.J&&qc.AFrameworkApplication.J.getBooleanFeatureGate("Microsoft.Office.WordOnline.ShareWithSummaryIsEnabled",!1)){const Kx=new be.a("ShareWithSummary",$d.a.UEi.toString());this.addCommandToMaps(Kx)}let Oe; source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: {pd.qFe(Pb.pdb.getTime())})}static eF(){return Fa.AFrameworkApplicationConstants.eF()}static EXo(Vb){Pb.zQh||(Pb.zQh=!0,Pb.wm.setDw(10309,Vb?1:2))}static Uhe(){return Pb.ymb+"="+$a.a.Ui(Pb.userSessionId)}static vym(){return Pb.dwf+"="+$a.a.Ui(Pb.buildVersion)}static L7m(){let Vb=Pb.Fd?.Tla;!Vb&&Pb.J?.isChangeGateEnabled("Microsoft.Office.SharedOnline.ChangeGate.OfficeVSO_8198587_WacClusterFallsBackToMachineFunction")&&(Vb=Pb.J.xa("WacCluster"));return Vb?"waccluster="+Vb:null}static O7m(){return Pb.Fd&& source: chromecache_544.2.dr, chromecache_541.2.dr
Source: winword.exe Memory has grown: Private usage: 1MB later: 105MB
Source: global traffic TCP traffic: 192.168.2.5:49869 -> 162.159.36.2:53
Source: HTTP traffic: Redirect from: avidxchange.sharepoint.com to https://login.microsoftonline.com:443/55d96f5e-2b75-4762-ae08-11de584d8e83/oauth2/authorize?client%5fid=00000003%2d0000%2d0ff1%2dce00%2d000000000000&response%5fmode=form%5fpost&response%5ftype=code%20id%5ftoken&resource=00000003%2d0000%2d0ff1%2dce00%2d000000000000&scope=openid&nonce=7ac4a55b16f54444824aad6e90ce18d41e67d6338990f1f6%2d700b6a4dea705ff3977ebf1a003e68618b831f09712c2c42315c0c0881224674&redirect%5furi=https%3a%2f%2favidxchange%2esharepoint%2ecom%2f%5fforms%2fdefault%2easpx&state=od0w&claims=%7b%22id%5ftoken%22%3a%7b%22xms%5fcc%22%3a%7b%22values%22%3a%5b%22cp1%22%5d%7d%7d%7d&wsucxt=1&cobrandid=11bd8083%2d87e0%2d41b5%2dbb78%2d0bc43c8a8e8a&client%2drequest%2did=dc194ba1%2de0a4%2d6000%2d581f%2d4619c3e07e8d
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknown TCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknown TCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknown TCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknown TCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global traffic HTTP traffic detected: GET /:w:/g/CA/SupportTeam/EfaEauAy_i9BoCPdq_fHWjcBbhuaQM9iFSb1mrPQ5BHyBQ?e=AOB72w HTTP/1.1Host: avidxchange.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /CA/SupportTeam/_layouts/15/Doc.aspx?sourcedoc=%7Be06a84f6-fe32-412f-a023-ddabf7c75a37%7D&action=default&slrid=d0194ba1-80c3-6000-4f0d-d86cb7de61cd&originalPath=aHR0cHM6Ly9hdmlkeGNoYW5nZS5zaGFyZXBvaW50LmNvbS86dzovZy9DQS9TdXBwb3J0VGVhbS9FZmFFYXVBeV9pOUJvQ1BkcV9mSFdqY0JiaHVhUU05aUZTYjFtclBRNUJIeUJRP3J0aW1lPTN1elZCbHJJM0Vn&CID=a48cf52a-9e0d-4a74-91c1-a7a63a46a5c2&_SRM=0:G:121 HTTP/1.1Host: avidxchange.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /we/OneNote.ashx?perfTag=GetCells_1&GetCellsBootstrapper=1 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=8a8adf81-013c-5db6-e5fa-a3148ea3cad9&build=20240827.3&waccluster=PUS4 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdc7daa=access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2Zw&access_token_ttl=1724992817161&jsapibuild=20240825.3&owlver=20240825.3&owlro=PRODUCTION.100&loggable_user_id=&loggable_owner_id=1003200112fa0173
Source: global traffic HTTP traffic detected: GET /we/WsaUpload.ashx?usid=8a8adf81-013c-5db6-e5fa-a3148ea3cad9&build=20240827.3&waccluster=PUS4&WacUserType=WOPI&ckey=mNL1OzK99pp%2BfQIWXxtHfgfWyk706DKkOo1A8xLCc6U%3D%3BsCCzSEyw43ImB%2BEl8%2BZXIjI8al5IpHymOMpkPPK7iyA%3D%2C638605536200751355&haep=1 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdc7daa=access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2Zw&access_token_ttl=1724992817161&jsapibuild=20240825.3&owlver=20240825.3&owlro=PRODUCTION.100&loggable_user_id=&loggable_owner_id=1003200112fa0173
Source: global traffic HTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=8a8adf81-013c-5db6-e5fa-a3148ea3cad9&build=20240827.3&waccluster=PUS4 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdc7daa=access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2Zw&access_token_ttl=1724992817161&jsapibuild=20240825.3&owlver=20240825.3&owlro=PRODUCTION.100&loggable_user_id=&loggable_owner_id=1003200112fa0173
Source: global traffic HTTP traffic detected: GET /wv/ResReader.ashx?n=p1.img&WOPIsrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%2EeyJhdWQiOiJ3b3BpL2F2aWR4Y2hhbmdlLnNoYXJlcG9pbnQuY29tQDU1ZDk2ZjVlLTJiNzUtNDc2Mi1hZTA4LTExZGU1ODRkOGU4MyIsImlzcyI6IjAwMDAwMDAzLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMEA5MDE0MDEyMi04NTE2LTExZTEtOGVmZi00OTMwNDkyNDAxOWIiLCJuYmYiOiIxNzI0OTU2ODE3IiwiZXhwIjoiMTcyNDk5MjgxNyIsIm5hbWVpZCI6IjAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzlmMmM1NWI2MmMxOWE0MzA3OTgyNTEzMTFjZjBmZjNjYzEwMmJjNmY1Y2UxMzJhNjYyMjNkNzVkYWE2OWYzOWMiLCJuaWkiOiJtaWNyb3NvZnQuc2hhcmVwb2ludCIsImlzdXNlciI6InRydWUiLCJjYWNoZWtleSI6IjBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzlmMmM1NWI2MmMxOWE0MzA3OTgyNTEzMTFjZjBmZjNjYzEwMmJjNmY1Y2UxMzJhNjYyMjNkNzVkYWE2OWYzOWMiLCJzaGFyaW5naWQiOiJ4MGVUQjFQSUdFQ0VGZkt2a3ZKdlNnIiwiaXNsb29wYmFjayI6IlRydWUiLCJhcHBjdHgiOiJlMDZhODRmNmZlMzI0MTJmYTAyM2RkYWJmN2M3NWEzNzt2WGptRmVFamxzanhNMVp5MzFPZkVWaUpBRTA9O0RlZmF1bHQ7Nzc1ZGY2Mjk1MWE1NGU1MmE2MjY2NjQ1ZTA0ZTYxMjk7O1RydWU7Ozs1MTI7ZDAxOTRiYTEtYTBlYy02MDAwLTRmMGQtZGI3MjMzOTdiMWYxIiwiZmlkIjoiMTkzMDQ4In0%2ELw3S9Ge%5FN9p645am7Sg9qhToe0t%2Dylo36qkvZcNovKAl%5FChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE%2Dy8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K%2D1jhyHYuBJX38bsOkQJ6F06oUI8AZMO%2DE2LWduKio%5FskG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO%5FDdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz%2DUdsvuiN28xlieoY2Zw&access_token_ttl=1724992817161&z=%2522%257BE06A84F6%252DFE32%252D412F%252DA023%252DDDABF7C75A37%257D%252C19%2522&v=00000000-0000-0000-0000-000000000802&usid=44ad11a8-37b5-4169-9c98-08ff3f745a67&splashscreen=1&build=16.0.18026.41002&waccluster=PSG4 HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://word-view.officeapps.live.com/wv/wordviewerframe.aspx?ui=en%2DUS&rs=en%2DUS&dchat=1&hid=D0194BA1%2DA0EC%2D6000%2D4F0D%2DDB723397B1F1%2E0&WOPISrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&&&sc=%7B%22pmo%22%3A%22https%3A%2F%2Favidxchange.sharepoint.com%22%2C%22pmshare%22%3Atrue%7D&wdenableroaming=1&wdlcid=en%2DUS&dchat=1&wdOrigin=UnifiedAppFallback&wdredirectionreason=Unified%5FSingleFlush&wdModeSwitchTime=1724956827811&wdPreviousSession=8a8adf81-013c-5db6-e5fa-a3148ea3cad9&WordEditorFailedToLoad=1&UnexpectedFailedToLoad=0&uih=sharepointcom&jsApi=1&jsapiver=v2&muv=1&uihit=docaspx&hch=1&hw
Source: global traffic HTTP traffic detected: GET /wv/ResReader.ashx?n=p1.img&WOPIsrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%2ELw3S9Ge%5FN9p645am7Sg9qhToe0t%2Dylo36qkvZcNovKAl%5FChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE%2Dy8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K%2D1jhyHYuBJX38bsOkQJ6F06oUI8AZMO%2DE2LWduKio%5FskG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO%5FDdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz%2DUdsvuiN28xlieoY2Zw&access_token_ttl=1724992817161&z=%2522%257BE06A84F6%252DFE32%252D412F%252DA023%252DDDABF7C75A37%257D%252C19%2522&v=00000000-0000-0000-0000-000000000802&usid=44ad11a8-37b5-4169-9c98-08ff3f745a67&splashscreen=1&build=16.0.18026.41002&waccluster=PSG4 HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdc7daa=access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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
Source: global traffic HTTP traffic detected: GET /wv/docdatahandler.ashx?WOPIsrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&&&z=%2522%257BE06A84F6%252DFE32%252D412F%252DA023%252DDDABF7C75A37%257D%252C19%2522&type=png&o15=1&ui=en-US HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 6X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2ZwX-WacFrontEnd: SG2PEPF000721B6X-UserSessionId: 44ad11a8-37b5-4169-9c98-08ff3f745a67X-AccessTokenTtl: 1724992817161sec-ch-ua-mobile: ?0X-OfficeVersion: 20240827.3X-Key: l8LZb0nB2pVmpwwE0me2e2gSiIUYJHzCDLxAUl8hCEM=;sOPYnUmMsOAxuvvKqyamY/TcrE3nPxDjJH/E4FiHiOo=,638605536301338381User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-WacCluster: PSG4sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://word-view.officeapps.live.com/wv/wordviewerframe.aspx?ui=en%2DUS&rs=en%2DUS&dchat=1&hid=D0194BA1%2DA0EC%2D6000%2D4F0D%2DDB723397B1F1%2E0&WOPISrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&&&sc=%7B%22pmo%22%3A%22https%3A%2F%2Favidxchange.sharepoint.com%22%2C%22pmshare%22%3Atrue%7D&wdenableroaming=1&wdlcid=en%2DUS&dchat=1&wdOrigin=UnifiedAppFallback&wdredirectionreason=Unified%5FSingleFlush&wdModeSwitchTime=1724956827811&wdPreviousSession=8a8adf81-013c-5db6-e5fa
Source: global traffic HTTP traffic detected: GET /wv/RemoteTelemetry.ashx?usid=44ad11a8-37b5-4169-9c98-08ff3f745a67&build=20240827.3&waccluster=PSG4 HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdc7daa=access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2Zw&access_token_ttl=1724992817161&jsapibuild=20240825.3&owlver=20240825.3&owlro=PRODUCTION.100&loggable_user_id=&loggable_owner_id=1003200112fa0173
Source: global traffic HTTP traffic detected: GET /wv/ResReader.ashx?n=p_1_10.xml&v=00000000-0000-0000-0000-000000000802&usid=44ad11a8-37b5-4169-9c98-08ff3f745a67&build=20240827.3&WOPIsrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%2EeyJhdWQiOiJ3b3BpL2F2aWR4Y2hhbmdlLnNoYXJlcG9pbnQuY29tQDU1ZDk2ZjVlLTJiNzUtNDc2Mi1hZTA4LTExZGU1ODRkOGU4MyIsImlzcyI6IjAwMDAwMDAzLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMEA5MDE0MDEyMi04NTE2LTExZTEtOGVmZi00OTMwNDkyNDAxOWIiLCJuYmYiOiIxNzI0OTU2ODE3IiwiZXhwIjoiMTcyNDk5MjgxNyIsIm5hbWVpZCI6IjAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzlmMmM1NWI2MmMxOWE0MzA3OTgyNTEzMTFjZjBmZjNjYzEwMmJjNmY1Y2UxMzJhNjYyMjNkNzVkYWE2OWYzOWMiLCJuaWkiOiJtaWNyb3NvZnQuc2hhcmVwb2ludCIsImlzdXNlciI6InRydWUiLCJjYWNoZWtleSI6IjBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzlmMmM1NWI2MmMxOWE0MzA3OTgyNTEzMTFjZjBmZjNjYzEwMmJjNmY1Y2UxMzJhNjYyMjNkNzVkYWE2OWYzOWMiLCJzaGFyaW5naWQiOiJ4MGVUQjFQSUdFQ0VGZkt2a3ZKdlNnIiwiaXNsb29wYmFjayI6IlRydWUiLCJhcHBjdHgiOiJlMDZhODRmNmZlMzI0MTJmYTAyM2RkYWJmN2M3NWEzNzt2WGptRmVFamxzanhNMVp5MzFPZkVWaUpBRTA9O0RlZmF1bHQ7Nzc1ZGY2Mjk1MWE1NGU1MmE2MjY2NjQ1ZTA0ZTYxMjk7O1RydWU7Ozs1MTI7ZDAxOTRiYTEtYTBlYy02MDAwLTRmMGQtZGI3MjMzOTdiMWYxIiwiZmlkIjoiMTkzMDQ4In0%2ELw3S9Ge%5FN9p645am7Sg9qhToe0t%2Dylo36qkvZcNovKAl%5FChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE%2Dy8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K%2D1jhyHYuBJX38bsOkQJ6F06oUI8AZMO%2DE2LWduKio%5FskG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO%5FDdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz%2DUdsvuiN28xlieoY2Zw&access_token_ttl=1724992817161&z=%2522%257BE06A84F6%252DFE32%252D412F%252DA023%252DDDABF7C75A37%257D%252C19%2522&waccluster=PSG4 HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 6X-WacFrontEnd: SG2PEPF000721B6X-UserSessionId: 44ad11a8-37b5-4169-9c98-08ff3f745a67sec-ch-ua-mobile: ?0X-OfficeVersion: 20240827.3X-Key: l8LZb0nB2pVmpwwE0me2e2gSiIUYJHzCDLxAUl8hCEM=;sOPYnUmMsOAxuvvKqyamY/TcrE3nPxDjJH/E4FiHiOo=,638605536301338381User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-WacCluster: PSG4sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://word-view.officeapps.live.com/wv/wordviewerframe.aspx?ui=en%2DUS&rs=en%2DUS&dchat=1&hid=D0194BA1%2DA0EC%2D6000%2D4F0D%2DDB723397B1F1%2E0&WOPISrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&&&sc=%7B%22pmo%22%3A%22https%3A%2F%2Favidxchange.sharepoint.com%22%2C%22pmshare%22%3Atrue%7D&wdenableroaming=1&wdlcid=en%2DUS&dchat=1&wdOrigin=UnifiedAppFallback&w
Source: global traffic HTTP traffic detected: GET /wv/docdatahandler.ashx?WOPIsrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&&&z=%2522%257BE06A84F6%252DFE32%252D412F%252DA023%252DDDABF7C75A37%257D%252C19%2522&type=png&o15=1&ui=en-US HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdc7daa=access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.eyJhdWQiOiJ3b3BpL2F2aWR4Y2hhbmdlLnNoYXJlcG9pbnQuY29tQDU1ZDk2ZjVlLTJiNzUtNDc2Mi1hZTA4LTExZGU1ODRkOGU4MyIsImlzcyI6IjAwMDAwMDAzLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMEA5MDE0MDEyMi04NTE2LTExZTEtOGVmZi00OTMwNDkyNDAxOWIiLCJuYmYiOiIxNzI0OTU2ODE3IiwiZXhwIjoiMTcyNDk5MjgxNyIsIm5hbWVpZCI6IjAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzlmMmM1NWI2MmMxOWE0MzA3OTgyNTEzMTFjZjBmZjNjYzEwMmJjNmY1Y2UxMzJhNjYyMjNkNzVkYWE2OWYzOWMiLCJuaWkiOiJtaWNyb3NvZnQuc2hhcmVwb2ludCIsImlzdXNlciI6InRydWUiLCJjYWNoZWtleSI6IjBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzlmMmM1NWI2MmMxOWE0MzA3OTgyNTEzMTFjZjBmZjNjYzEwMmJjNmY1Y2UxMzJhNjYyMjNkNzVkYWE2OWYzOWMiLCJzaGFyaW5naWQiOiJ4MGVUQjFQSUdFQ0VGZkt2a3ZKdlNnIiwiaXNsb29wYmFjayI6IlRydWUiLCJhcHBjdHgiOiJlMDZhODRmNmZlMzI0MTJmYTAyM2RkYWJmN2M3NWEzNzt2WGptRmVFamxzanhNMVp5MzFPZkVWaUpBRTA9O0RlZmF1bHQ7Nzc1ZGY2Mjk1MWE1NGU1MmE2MjY2NjQ1ZTA0ZTYxMjk7O1RydWU7Ozs1MTI7ZDAxOTRiYTEtYTBlYy02MDAwLTRmMGQtZGI3MjMzOTdiMWYxIiwiZmlkIjoiMTkzMDQ4In0.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2Zw&access_token_ttl=1724992817161&jsapibuild=20240825.3&owlver=20240825.3&owlro=PRODUCTION.100&loggable_user_id=&loggable_owner_id=1003200112fa0173
Source: global traffic HTTP traffic detected: GET /wv/translation.ashx?WOPIsrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%2EeyJhdWQiOiJ3b3BpL2F2aWR4Y2hhbmdlLnNoYXJlcG9pbnQuY29tQDU1ZDk2ZjVlLTJiNzUtNDc2Mi1hZTA4LTExZGU1ODRkOGU4MyIsImlzcyI6IjAwMDAwMDAzLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMEA5MDE0MDEyMi04NTE2LTExZTEtOGVmZi00OTMwNDkyNDAxOWIiLCJuYmYiOiIxNzI0OTU2ODE3IiwiZXhwIjoiMTcyNDk5MjgxNyIsIm5hbWVpZCI6IjAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzlmMmM1NWI2MmMxOWE0MzA3OTgyNTEzMTFjZjBmZjNjYzEwMmJjNmY1Y2UxMzJhNjYyMjNkNzVkYWE2OWYzOWMiLCJuaWkiOiJtaWNyb3NvZnQuc2hhcmVwb2ludCIsImlzdXNlciI6InRydWUiLCJjYWNoZWtleSI6IjBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzlmMmM1NWI2MmMxOWE0MzA3OTgyNTEzMTFjZjBmZjNjYzEwMmJjNmY1Y2UxMzJhNjYyMjNkNzVkYWE2OWYzOWMiLCJzaGFyaW5naWQiOiJ4MGVUQjFQSUdFQ0VGZkt2a3ZKdlNnIiwiaXNsb29wYmFjayI6IlRydWUiLCJhcHBjdHgiOiJlMDZhODRmNmZlMzI0MTJmYTAyM2RkYWJmN2M3NWEzNzt2WGptRmVFamxzanhNMVp5MzFPZkVWaUpBRTA9O0RlZmF1bHQ7Nzc1ZGY2Mjk1MWE1NGU1MmE2MjY2NjQ1ZTA0ZTYxMjk7O1RydWU7Ozs1MTI7ZDAxOTRiYTEtYTBlYy02MDAwLTRmMGQtZGI3MjMzOTdiMWYxIiwiZmlkIjoiMTkzMDQ4In0%2ELw3S9Ge%5FN9p645am7Sg9qhToe0t%2Dylo36qkvZcNovKAl%5FChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE%2Dy8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K%2D1jhyHYuBJX38bsOkQJ6F06oUI8AZMO%2DE2LWduKio%5FskG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO%5FDdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz%2DUdsvuiN28xlieoY2Zw&access_token_ttl=1724992817161&z=%2522%257BE06A84F6%252DFE32%252D412F%252DA023%252DDDABF7C75A37%257D%252C19%2522&uilang=en-US HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 6X-WacFrontEnd: SG2PEPF000721B6X-UserSessionId: 44ad11a8-37b5-4169-9c98-08ff3f745a67sec-ch-ua-mobile: ?0X-OfficeVersion: 20240827.3X-Key: l8LZb0nB2pVmpwwE0me2e2gSiIUYJHzCDLxAUl8hCEM=;sOPYnUmMsOAxuvvKqyamY/TcrE3nPxDjJH/E4FiHiOo=,638605536301338381User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-WacCluster: PSG4sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://word-view.officeapps.live.com/wv/wordviewerframe.aspx?ui=en%2DUS&rs=en%2DUS&dchat=1&hid=D0194BA1%2DA0EC%2D6000%2D4F0D%2DDB723397B1F1%2E0&WOPISrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&&&sc=%7B%22pmo%22%3A%22https%3A%2F%2Favidxchange.sharepoint.com%22%2C%22pmshare%22%3Atrue%7D&wdenableroaming=1&wdlcid=en%2DUS&dchat=1&wdOrigin=UnifiedAppFallback&wdredirectionreason=Unified%5FSingleFlush&wdModeSwitchTime=1724956827811&wdPreviousSession=8a8adf81-013c-5db6-e5f
Source: global traffic HTTP traffic detected: GET /wv/ResReader.ashx?n=p_1_10.xml&v=00000000-0000-0000-0000-000000000802&usid=44ad11a8-37b5-4169-9c98-08ff3f745a67&build=20240827.3&WOPIsrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%2ELw3S9Ge%5FN9p645am7Sg9qhToe0t%2Dylo36qkvZcNovKAl%5FChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE%2Dy8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K%2D1jhyHYuBJX38bsOkQJ6F06oUI8AZMO%2DE2LWduKio%5FskG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO%5FDdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz%2DUdsvuiN28xlieoY2Zw&access_token_ttl=1724992817161&z=%2522%257BE06A84F6%252DFE32%252D412F%252DA023%252DDDABF7C75A37%257D%252C19%2522&waccluster=PSG4 HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdc7daa=access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.eyJhdWQiOiJ3b3BpL2F2aWR4Y2hhbmdlLnNoYXJlcG9pbnQuY29tQDU1ZDk2ZjVlLTJiNzUtNDc2Mi1hZTA4LTExZGU1ODRkOGU4MyIsImlzcyI6IjAwMDAwMDAzLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMEA5MDE0MDEyMi04NTE2LTExZTEtOGVmZi00OTMwNDkyNDAxOWIiLCJuYmYiOiIxNzI0OTU2ODE3IiwiZXhwIjoiMTcyNDk5MjgxNyIsIm5hbWVpZCI6IjAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzlmMmM1NWI2MmMxOWE0MzA3OTgyNTEzMTFjZjBmZjNjYzEwMmJjNmY1Y2UxMzJhNjYyMjNkNzVkYWE2OWYzOWMiLCJuaWkiOiJtaWNyb3NvZnQuc2hhcmVwb2ludCIsImlzdXNlciI6InRydWUiLCJjYWNoZWtleSI6IjBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzlmMmM1NWI2MmMxOWE0MzA3OTgyNTEzMTFjZjBmZjNjYzEwMmJjNmY1Y2UxMzJhNjYyMjNkNzVkYWE2OWYzOWMiLCJzaGFyaW5naWQiOiJ4MGVUQjFQSUdFQ0VGZkt2a3ZKdlNnIiwiaXNsb29wYmFjayI6IlRydWUiLCJhcHBjdHgiOiJlMDZhODRmNmZlMzI0MTJmYTAyM2RkYWJ
Source: global traffic HTTP traffic detected: GET /wv/ResReader.ashx?n=p1.img&v=00000000-0000-0000-0000-000000000802&usid=44ad11a8-37b5-4169-9c98-08ff3f745a67&build=20240827.3&WOPIsrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2Zw&access_token_ttl=1724992819702&z=%2522%257BE06A84F6%252DFE32%252D412F%252DA023%252DDDABF7C75A37%257D%252C19%2522&waccluster=PSG4 HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://word-view.officeapps.live.com/wv/wordviewerframe.aspx?ui=en%2DUS&rs=en%2DUS&dchat=1&hid=D0194BA1%2DA0EC%2D6000%2D4F0D%2DDB723397B1F1%2E0&WOPISrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&&&sc=%7B%22pmo%22%3A%22https%3A%2F%2Favidxchange.sharepoint.com%22%2C%22pmshare%22%3Atrue%7D&wdenableroaming=1&wdlcid=en%2DUS&dchat=1&wdOrigin=UnifiedAppFallback&wdredirectionreason=Unified%5FSingleFlush&wdModeSwitchTime=1724956827811&wdPreviousSession=8a8adf81-013c-5db6-e5fa-a3148ea3cad9&WordEditorFailedToLoad=1&UnexpectedFailedToLoad=0&uih=sharepointcom&jsApi=1&jsapiver=v2&muv=1&uihit=docaspx&hch=1&hwfh=1&pdcn=pdc7daaAccept-Encoding: gzip, d
Source: global traffic HTTP traffic detected: GET /afhs/CloudPolicySettings.ashx HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-WacFrontEnd: SG2PEPF000721B6X-OfficeVersion: 20240827.3X-Key: l8LZb0nB2pVmpwwE0me2e2gSiIUYJHzCDLxAUl8hCEM=;sOPYnUmMsOAxuvvKqyamY/TcrE3nPxDjJH/E4FiHiOo=,638605536301338381x-OcpsIsEnabled: trueX-Requested-With: XMLHttpRequestX-xhr: 1x-CacheIsEnabled: falsex-LicensingAADIdIsEnabled: falsesec-ch-ua-platform: "Windows"haep: 6X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2ZwX-UserSessionId: 44ad11a8-37b5-4169-9c98-08ff3f745a67X-AccessTokenTtl: 1724992817161sec-ch-ua-mobile: ?0x-UserDataSignature: eyJhbGciOiJSUzI1NiIsImtpZCI6IjdFNEUzOEQ5QjM4RkExRDgxQTMzOEJBNTQxNzNFM0Y5OTE2OEREQzQiLCJ4NXQiOiJmazQ0MmJPUG9kZ2FNNHVsUVhQai1aRm8zY1EiLCJ0eXAiOiJKV1QifQ.eyJVUE4iOiJ1cm46c3BvOmFub24jOWYyYzU1YjYyYzE5YTQzMDc5ODI1MTMxMWNmMGZmM2NjMTAyYmM2ZjVjZTEzMmE2NjIyM2Q3NWRhYTY5ZjM5YyIsIlBVSUQiOiIiLCJUZW5hbnRJZCI6IjU1ZDk2ZjVlLTJiNzUtNDc2Mi1hZTA4LTExZGU1ODRkOGU4MyIsIkZpbGVUZW5hbnRJZCI6IiIsIklzQ29uc3VtZXJVc2VyIjoiRmFsc2UiLCJJc0Fub255bW91c1VzZXIiOiJUcnVlIiwiSG9zdEVuYWJsZWRGZWF0dXJlcyI6IltdIiwiSXNPMzY1Q29uc3VtZXJIb3N0IjoiRmFsc2UiLCJJc08zNjVDb21tZXJjaWFsSG9zdCI6IlRydWUiLCJVc2VyT2JqZWN0SWQiOiIiLCJMb2NhbFN0b3JhZ2VLZXkiOiJSS2VUZUkrRVhhd2o1Mk90QUd4OEJnQm01cmNRbGxNMWRZL0NYY2VCOWRzPSIsImF1ZCI6IldBQ0FGSFMiLCJuYmYiOjE3MjQ5NTY4MzEsImV4cCI6MTcyNDk1ODE1MSwiaWF0IjoxNzI0OTU2ODMxLCJpc3MiOiJXQUMifQ.wPjIUWKdw-21GNy2uLeYb9VuAG9aKBW21MJIXg2ngVk-dWDschlrUdyP7-OhSPUiXkFsmXnaSoMdSTD2CTdn_ENAY9aho1sjlmAp0_vDQYDtKIilX8KAwk1BesI8xxw3UgG6HDPsvGf-l9XRtg_t_zEvCDd0EXvmUgnmbWeaNcmMi0CJtOrjKGWT3cS4m4JKXUhG
Source: global traffic HTTP traffic detected: GET /wv/RemoteTelemetry.ashx?usid=44ad11a8-37b5-4169-9c98-08ff3f745a67&build=20240827.3&waccluster=PSG4 HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdc7daa=access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2Zw&access_token_ttl=1724992817161&jsapibuild=20240825.3&owlver=20240825.3&owlro=PRODUCTION.100&loggable_user_id=&loggable_owner_id=1003200112fa0173
Source: global traffic HTTP traffic detected: GET /wv/translation.ashx?WOPIsrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%2ELw3S9Ge%5FN9p645am7Sg9qhToe0t%2Dylo36qkvZcNovKAl%5FChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE%2Dy8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K%2D1jhyHYuBJX38bsOkQJ6F06oUI8AZMO%2DE2LWduKio%5FskG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO%5FDdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz%2DUdsvuiN28xlieoY2Zw&access_token_ttl=1724992817161&z=%2522%257BE06A84F6%252DFE32%252D412F%252DA023%252DDDABF7C75A37%257D%252C19%2522&uilang=en-US HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdc7daa=access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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
Source: global traffic HTTP traffic detected: GET /wv/ResReader.ashx?n=p2.img&v=00000000-0000-0000-0000-000000000802&usid=44ad11a8-37b5-4169-9c98-08ff3f745a67&build=20240827.3&WOPIsrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2Zw&access_token_ttl=1724992819702&z=%2522%257BE06A84F6%252DFE32%252D412F%252DA023%252DDDABF7C75A37%257D%252C19%2522&waccluster=PSG4 HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://word-view.officeapps.live.com/wv/wordviewerframe.aspx?ui=en%2DUS&rs=en%2DUS&dchat=1&hid=D0194BA1%2DA0EC%2D6000%2D4F0D%2DDB723397B1F1%2E0&WOPISrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&&&sc=%7B%22pmo%22%3A%22https%3A%2F%2Favidxchange.sharepoint.com%22%2C%22pmshare%22%3Atrue%7D&wdenableroaming=1&wdlcid=en%2DUS&dchat=1&wdOrigin=UnifiedAppFallback&wdredirectionreason=Unified%5FSingleFlush&wdModeSwitchTime=1724956827811&wdPreviousSession=8a8adf81-013c-5db6-e5fa-a3148ea3cad9&WordEditorFailedToLoad=1&UnexpectedFailedToLoad=0&uih=sharepointcom&jsApi=1&jsapiver=v2&muv=1&uihit=docaspx&hch=1&hwfh=1&pdcn=pdc7daaAccept-Encoding: gzip, d
Source: global traffic HTTP traffic detected: GET /wv/ResReader.ashx?n=p3.img&v=00000000-0000-0000-0000-000000000802&usid=44ad11a8-37b5-4169-9c98-08ff3f745a67&build=20240827.3&WOPIsrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.eyJhdWQiOiJ3b3BpL2F2aWR4Y2hhbmdlLnNoYXJlcG9pbnQuY29tQDU1ZDk2ZjVlLTJiNzUtNDc2Mi1hZTA4LTExZGU1ODRkOGU4MyIsImlzcyI6IjAwMDAwMDAzLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMEA5MDE0MDEyMi04NTE2LTExZTEtOGVmZi00OTMwNDkyNDAxOWIiLCJuYmYiOiIxNzI0OTU2ODE3IiwiZXhwIjoiMTcyNDk5MjgxNyIsIm5hbWVpZCI6IjAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzlmMmM1NWI2MmMxOWE0MzA3OTgyNTEzMTFjZjBmZjNjYzEwMmJjNmY1Y2UxMzJhNjYyMjNkNzVkYWE2OWYzOWMiLCJuaWkiOiJtaWNyb3NvZnQuc2hhcmVwb2ludCIsImlzdXNlciI6InRydWUiLCJjYWNoZWtleSI6IjBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzlmMmM1NWI2MmMxOWE0MzA3OTgyNTEzMTFjZjBmZjNjYzEwMmJjNmY1Y2UxMzJhNjYyMjNkNzVkYWE2OWYzOWMiLCJzaGFyaW5naWQiOiJ4MGVUQjFQSUdFQ0VGZkt2a3ZKdlNnIiwiaXNsb29wYmFjayI6IlRydWUiLCJhcHBjdHgiOiJlMDZhODRmNmZlMzI0MTJmYTAyM2RkYWJmN2M3NWEzNzt2WGptRmVFamxzanhNMVp5MzFPZkVWaUpBRTA9O0RlZmF1bHQ7Nzc1ZGY2Mjk1MWE1NGU1MmE2MjY2NjQ1ZTA0ZTYxMjk7O1RydWU7Ozs1MTI7ZDAxOTRiYTEtYTBlYy02MDAwLTRmMGQtZGI3MjMzOTdiMWYxIiwiZmlkIjoiMTkzMDQ4In0.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2Zw&access_token_ttl=1724992819702&z=%2522%257BE06A84F6%252DFE32%252D412F%252DA023%252DDDABF7C75A37%257D%252C19%2522&waccluster=PSG4 HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://word-view.officeapps.live.com/wv/wordviewerframe.aspx?ui=en%2DUS&rs=en%2DUS&dchat=1&hid=D0194BA1%2DA0EC%2D6000%2D4F0D%2DDB723397B1F1%2E0&WOPISrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&&&sc=%7B%22pmo%22%3A%22https%3A%2F%2Favidxchange.sharepoint.com%22%2C%22pmshare%22%3Atrue%7D&wdenableroaming=1&wdlcid=en%2DUS&dchat=1&wdOrigin=UnifiedAppFallback&wdredirectionreason=Unified%5FSingleFlush&wdModeSwitchTime=1724956827811&wdPreviousSession=8a8adf81-013c-5db6-e5fa-a3148ea3cad9&WordEditorFailedToLoad=1&UnexpectedFailedToLoad=0&uih=sharepointcom&jsApi=1&jsapiver=v2&muv=1&uihit=docaspx&hch=1&hwfh=1&pdcn=pdc7daaAccept-Encoding: gzip, d
Source: global traffic HTTP traffic detected: GET /wv/ResReader.ashx?n=p1.img&v=00000000-0000-0000-0000-000000000802&usid=44ad11a8-37b5-4169-9c98-08ff3f745a67&build=20240827.3&WOPIsrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2Zw&access_token_ttl=1724992819702&z=%2522%257BE06A84F6%252DFE32%252D412F%252DA023%252DDDABF7C75A37%257D%252C19%2522&waccluster=PSG4 HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdc7daa=access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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
Source: global traffic HTTP traffic detected: GET /afhs/CloudPolicySettings.ashx HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdc7daa=access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2Zw&access_token_ttl=1724992817161&jsapibuild=20240825.3&owlver=20240825.3&owlro=PRODUCTION.100&loggable_user_id=&loggable_owner_id=1003200112fa0173; WacUPToggleState=%7B%22CCS%22%3A0%7D; PrivNote=-1
Source: global traffic HTTP traffic detected: GET /wv/ResReader.ashx?n=p2.img&v=00000000-0000-0000-0000-000000000802&usid=44ad11a8-37b5-4169-9c98-08ff3f745a67&build=20240827.3&WOPIsrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2Zw&access_token_ttl=1724992819702&z=%2522%257BE06A84F6%252DFE32%252D412F%252DA023%252DDDABF7C75A37%257D%252C19%2522&waccluster=PSG4 HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdc7daa=access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.eyJhdWQiOiJ3b3BpL2F2aWR4Y2hhbmdlLnNoYXJlcG9pbnQuY29tQDU1ZDk2ZjVlLTJiNzUtNDc2Mi1hZTA4LTExZGU1ODRkOGU4MyIsImlzcyI6IjAwMDAwMDAzLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMEA5MDE0MDEyMi04NTE2LTExZTEtOGVmZi00OTMwNDkyNDAxOWIiLCJuYmYiOiIxNzI0OTU2ODE3IiwiZXhwIjoiMTcyNDk5MjgxNyIsIm5hbWVpZCI6IjAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzlmMmM1NWI2MmMxOWE0MzA3OTgyNTEzMTFjZjBmZjNjYzEwMmJjNmY1Y2UxMzJhNjYyMjNkNzVkYWE2OWYzOWMiLCJuaWkiOiJtaWNyb3NvZnQuc2hhcmVwb2ludCIsImlzdXNlciI6InRydWUiLCJjYWNoZWtleSI6IjBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzlmMmM1NWI2MmMxOWE0MzA3OTgyNTEzMTFjZjBmZjNjYzEwMmJjNmY1Y2UxMzJhNjYyMjNkNzVkYWE2OWYzOWMiLCJzaGFyaW5naWQiOiJ4MGVUQjFQSUdFQ0VGZkt2a3ZKdlNnIiwiaXNsb29wYmFjayI6IlRydWUiLCJhcHBjdHgiOiJlMDZhODRmNmZlMzI0MTJmYTAyM2RkYWJmN2M3NWEzNzt2WGptRmVFamxza
Source: global traffic HTTP traffic detected: GET /wv/ResReader.ashx?n=p3.img&v=00000000-0000-0000-0000-000000000802&usid=44ad11a8-37b5-4169-9c98-08ff3f745a67&build=20240827.3&WOPIsrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2Zw&access_token_ttl=1724992819702&z=%2522%257BE06A84F6%252DFE32%252D412F%252DA023%252DDDABF7C75A37%257D%252C19%2522&waccluster=PSG4 HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdc7daa=access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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
Source: global traffic HTTP traffic detected: GET /we/AppSettingsHandler.ashx?app=Word&usid=8a8adf81-013c-5db6-e5fa-a3148ea3cad9&build=20240825.3 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://avidxchange.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://avidxchange.sharepoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /suite/RemoteTelemetry.ashx?usid=8a8adf81-013c-5db6-e5fa-a3148ea3cad9 HTTP/1.1Host: common.online.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /we/AppSettingsHandler.ashx?app=Word&usid=8a8adf81-013c-5db6-e5fa-a3148ea3cad9&build=20240825.3 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdc7daa=access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2Zw&access_token_ttl=1724992817161&jsapibuild=20240825.3&owlver=20240825.3&owlro=PRODUCTION.100&loggable_user_id=&loggable_owner_id=1003200112fa0173; WacUPToggleState=%7B%22CCS%22%3A0%7D; PrivNote=-1
Source: global traffic HTTP traffic detected: GET /CA/SupportTeam/_layouts/15/download.aspx?UniqueId=%7Be06a84f6%2Dfe32%2D412f%2Da023%2Dddabf7c75a37%7D HTTP/1.1Host: avidxchange.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://word-view.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzlmMmM1NWI2MmMxOWE0MzA3OTgyNTEzMTFjZjBmZjNjYzEwMmJjNmY1Y2UxMzJhNjYyMjNkNzVkYWE2OWYzOWMsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jOWYyYzU1YjYyYzE5YTQzMDc5ODI1MTMxMWNmMGZmM2NjMTAyYmM2ZjVjZTEzMmE2NjIyM2Q3NWRhYTY5ZjM5YywxMzM2OTQzMDcxNjAwMDAwMDAsMCwxMzM2OTUxNjgxNjY3NTUzNzksMC4wLjAuMCwyNTgsYWVkNGE1ZmEtMDVlMy00YjU5LTk4NzMtMmJlYmNiMjVkOTZmLCwsZDAxOTRiYTEtODBjMy02MDAwLTRmMGQtZDg2Y2I3ZGU2MWNkLGQwMTk0YmExLTgwYzMtNjAwMC00ZjBkLWQ4NmNiN2RlNjFjZCx4MGVUQjFQSUdFQ0VGZkt2a3ZKdlNnLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTMwNDgsdVhlaFFKUGxlVmpOQ2Jha1VoR0Q2SXlGUVFrLGZQZU12aXBNdXY5UFNaeHFIeDlZWmRVVUJmSmEzdlluUWZKNGc4TWVyRTNSNVFFUzZlb2M2Rm1UemdWalFpcm9BSkpINml6VUEzRnFIRkZ6NkJwYkFrMTBaZXFJTG1ueGV3ZHNTTXZZeXhMVXNYaXk3emdYbnA4Ui9mSkxwVXA5UUpZZmdlOVNhRHJpOXFJa21PU0ViLzVwQU1rZE8ycmlwazh5SkpGc2d1b0JPNDlKVVlQN1hkQTNwdXo0L3VKSnN6OTN5eHc5MEd0Q2NJTlIwcHN1UVNVbVdqZVJLSDVTKzZpMVNGbUF1TnhlcGlBeExJa1RBaW1odmxwVUM3OXZkSDYxY3F0SkRDSGZYaHNDaDJTTDRzNjlScFdMK3Zxc2Y0bmJVSEFxS2VMVFBBUm1JUXgwc2xDVkhWdjAxRy8vQytkRGppUFFoMXZpcSs1MGRLR3FkQT09PC9TUD4=; MicrosoftApplicationsTelemetryDeviceId=66e5ee50-876a-4d71-b87d-8aac7e6d8e28; ai_session=QOLPsz0lMvLnX1PaYq4HeJ|1724956821525|1724956821532; MSFPC=GUID=0f90b074943246b4884a6e250fec7603&HASH=0f90&LV=202408&V=4&LU=1724956826792; WordWacDataCenter=PSG4; WacDataCenter=PSG4; WordWacDataCenterSetTime=2024-08-29T18:40:37.953Z; WacDataCenterSetTime=2024-08-29T18:40:37.953Z
Source: global traffic HTTP traffic detected: GET /wv/PolicyHandler.ashx?action=datalosspolicy&WOPIsrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%2EeyJhdWQiOiJ3b3BpL2F2aWR4Y2hhbmdlLnNoYXJlcG9pbnQuY29tQDU1ZDk2ZjVlLTJiNzUtNDc2Mi1hZTA4LTExZGU1ODRkOGU4MyIsImlzcyI6IjAwMDAwMDAzLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMEA5MDE0MDEyMi04NTE2LTExZTEtOGVmZi00OTMwNDkyNDAxOWIiLCJuYmYiOiIxNzI0OTU2ODE3IiwiZXhwIjoiMTcyNDk5MjgxNyIsIm5hbWVpZCI6IjAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzlmMmM1NWI2MmMxOWE0MzA3OTgyNTEzMTFjZjBmZjNjYzEwMmJjNmY1Y2UxMzJhNjYyMjNkNzVkYWE2OWYzOWMiLCJuaWkiOiJtaWNyb3NvZnQuc2hhcmVwb2ludCIsImlzdXNlciI6InRydWUiLCJjYWNoZWtleSI6IjBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzlmMmM1NWI2MmMxOWE0MzA3OTgyNTEzMTFjZjBmZjNjYzEwMmJjNmY1Y2UxMzJhNjYyMjNkNzVkYWE2OWYzOWMiLCJzaGFyaW5naWQiOiJ4MGVUQjFQSUdFQ0VGZkt2a3ZKdlNnIiwiaXNsb29wYmFjayI6IlRydWUiLCJhcHBjdHgiOiJlMDZhODRmNmZlMzI0MTJmYTAyM2RkYWJmN2M3NWEzNzt2WGptRmVFamxzanhNMVp5MzFPZkVWaUpBRTA9O0RlZmF1bHQ7Nzc1ZGY2Mjk1MWE1NGU1MmE2MjY2NjQ1ZTA0ZTYxMjk7O1RydWU7Ozs1MTI7ZDAxOTRiYTEtYTBlYy02MDAwLTRmMGQtZGI3MjMzOTdiMWYxIiwiZmlkIjoiMTkzMDQ4In0%2ELw3S9Ge%5FN9p645am7Sg9qhToe0t%2Dylo36qkvZcNovKAl%5FChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE%2Dy8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K%2D1jhyHYuBJX38bsOkQJ6F06oUI8AZMO%2DE2LWduKio%5FskG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO%5FDdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz%2DUdsvuiN28xlieoY2Zw&access_token_ttl=1724992817161 HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"hascn: 1X-WacFrontEnd: SG2PEPF000721B6X-UsePFTPOP: 1X-OfficeVersion: 20240827.3X-Key: l8LZb0nB2pVmpwwE0me2e2gSiIUYJHzCDLxAUl8hCEM=;sOPYnUmMsOAxuvvKqyamY/TcrE3nPxDjJH/E4FiHiOo=,638605536301338381X-Requested-With: XMLHttpRequestX-xhr: 1sec-ch-ua-platform: "Windows"haep: 6X-UserSessionId: 44ad11a8-37b5-4169-9c98-08ff3f745a67sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36hascnt: 1X-UserType: WOPIX-WacCluster: PSG4Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://word-view.officeapps.live.com/wv/wordviewerframe.aspx?ui=en%2DUS&rs=en%2DUS&dchat=1&hid=D0194BA1%2DA0EC%2D6000%2D4F0D%2DDB723397B1F1%2E0&WOPISrc=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe06a84f6fe32412fa023ddabf7c75a37&&&sc=%7B%22pmo%22%3A%22https%3A%2F%2Favidxchange.sharepoint.com%22%2C%22pmshare%22%3Atrue%7D&wdenableroaming=1&wdlcid=en%2DUS&dchat=1&wdOrigin=UnifiedAppFallback&wdredirectionreason=Unified%5FSingleFlush&wdModeSwitchTime=1724956827811&wdPreviousSession=8a8adf81-013c-5db6-e5fa-a3148ea3cad9&WordEditorFailedToL
Source: global traffic HTTP traffic detected: GET /_forms/default.aspx?ReturnUrl=https%3A%2F%2Favidxchange%2Esharepoint%2Ecom%2FCA%2FSupportTeam%2F%5Flayouts%2F15%2FDoc%2Easpx%3Fsourcedoc%3D%257Be06a84f6%2Dfe32%2D412f%2Da023%2Dddabf7c75a37%257D%26action%3Ddefault HTTP/1.1Host: avidxchange.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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; MicrosoftApplicationsTelemetryDeviceId=66e5ee50-876a-4d71-b87d-8aac7e6d8e28; ai_session=QOLPsz0lMvLnX1PaYq4HeJ|1724956821525|1724956821532; MSFPC=GUID=0f90b074943246b4884a6e250fec7603&HASH=0f90&LV=202408&V=4&LU=1724956826792; WordWacDataCenter=PSG4; WacDataCenter=PSG4; WordWacDataCenterSetTime=2024-08-29T18:40:37.953Z; WacDataCenterSetTime=2024-08-29T18:40:37.953Z
Source: global traffic HTTP traffic detected: GET /fs/4.40/flatFontAssets.pkg HTTP/1.1Connection: Keep-AliveContent-Type: application/octet-streamAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Word 16.0.16827; Pro)Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wv/RemoteTelemetry.ashx?usid=44ad11a8-37b5-4169-9c98-08ff3f745a67&build=20240827.3&waccluster=PSG4 HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdc7daa=access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2Zw&access_token_ttl=1724992817161&jsapibuild=20240825.3&owlver=20240825.3&owlro=PRODUCTION.100&loggable_user_id=&loggable_owner_id=1003200112fa0173; WacUPToggleState=%7B%22CCS%22%3A0%7D; PrivNote=-1; PUS8-ARRAffinity=ca901c65e1abe6b14147dd051884d68920ccdeb5a743ad5399cb581b38e41c6e
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_2P9n4TNNrWcgKwW6Mt6tGA2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_tzwwq6wdslxjdiwzdatg6a2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_2P9n4TNNrWcgKwW6Mt6tGA2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6c7dc46bb93924417b57.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_tzwwq6wdslxjdiwzdatg6a2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6c7dc46bb93924417b57.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_758d4d3367a37038a3b2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_758d4d3367a37038a3b2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dbd5a2dd-k-aetgmqgaeaiytklhi58fdtjfpdciogui98ht33w0y/logintenantbranding/0/bannerlogo?ts=638150281904249683 HTTP/1.1Host: aadcdn.msftauthimages.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dbd5a2dd-k-aetgmqgaeaiytklhi58fdtjfpdciogui98ht33w0y/logintenantbranding/0/bannerlogo?ts=638150281904249683 HTTP/1.1Host: aadcdn.msftauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_92013fd9f2f609d397ae.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_92013fd9f2f609d397ae.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcredentialpicker_3e3486662902fab4585f.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcredentialpicker_3e3486662902fab4585f.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/credentialoptions/cred_option_github_fa3dbea07d478da8facde73b44f90b02.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/picker_account_aad_c5cbcbb43e61b1347b12589901000621.png HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/credentialoptions/cred_option_passkey_1500b2043f4d1698f9df6089f67559d7.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/documentation_dae218aac2d25462ae286ceba8d80ce2.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wv/RemoteTelemetry.ashx?usid=44ad11a8-37b5-4169-9c98-08ff3f745a67&build=20240827.3&waccluster=PSG4 HTTP/1.1Host: word-view.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdc7daa=access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.Lw3S9Ge_N9p645am7Sg9qhToe0t-ylo36qkvZcNovKAl_ChiYWltYrNuXdar9UMC2kBkOIu6xYKNRWrWktpE-y8ghwSzhKGNXAyEnuWQwC52gDOXeMFAc7K-1jhyHYuBJX38bsOkQJ6F06oUI8AZMO-E2LWduKio_skG6kZbNH5qFeij3M2JEVPwAoy3BzTzfwecQ8xuGUTJUHhtiFEwA69WKjO_DdGRmBVrVwA3ANcSNxsyiyICaMo2GW1DvuzbdWuYyfDqM03ygiscl2Um4ETiF7RiKVF1jO6UTLdS6UthTwBS4phaRNbVbhXaG9o7Fpz-UdsvuiN28xlieoY2Zw&access_token_ttl=1724992817161&jsapibuild=20240825.3&owlver=20240825.3&owlro=PRODUCTION.100&loggable_user_id=&loggable_owner_id=1003200112fa0173; WacUPToggleState=%7B%22CCS%22%3A0%7D; PrivNote=-1; PUS8-ARRAffinity=ca901c65e1abe6b14147dd051884d68920ccdeb5a743ad5399cb581b38e41c6e
Source: global traffic DNS traffic detected: DNS query: avidxchange.sharepoint.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: common.online.office.com
Source: global traffic DNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: global traffic DNS traffic detected: DNS query: storage.live.com
Source: global traffic DNS traffic detected: DNS query: messaging.engagement.office.com
Source: global traffic DNS traffic detected: DNS query: login.microsoftonline.com
Source: global traffic DNS traffic detected: DNS query: word.office.com
Source: global traffic DNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global traffic DNS traffic detected: DNS query: www.microsoft365.com
Source: global traffic DNS traffic detected: DNS query: aadcdn.msftauthimages.net
Source: global traffic DNS traffic detected: DNS query: autologon.microsoftazuread-sso.com
Source: global traffic DNS traffic detected: DNS query: wordonline.nel.measure.office.net
Source: global traffic DNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknown HTTP traffic detected: POST /we/RemoteTelemetry.ashx?usid=8a8adf81-013c-5db6-e5fa-a3148ea3cad9 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveContent-Length: 109sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://avidxchange.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://avidxchange.sharepoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: ba94ebc8-abdc-416f-ba92-ba475a405bd5X-UserSessionId: ba94ebc8-abdc-416f-ba92-ba475a405bd5Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF00022324X-OfficeVersion: 16.0.18021.41006X-OfficeCluster: PUS4X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: BL6PEPF00022324X-WacFrontEnd: BL6PEPF00022324X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: 49B1F078F35E4E9DAD868A833F5D4C24 Ref B: EWR311000103027 Ref C: 2024-08-29T18:40:25ZDate: Thu, 29 Aug 2024 18:40:24 GMTConnection: close
Source: chromecache_508.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_393.2.dr, chromecache_514.2.dr String found in binary or memory: http://projects.nikhilk.net
Source: chromecache_444.2.dr String found in binary or memory: http://stackoverflow.com/questions/2400935/browser-detection-in-javascript
Source: chromecache_541.2.dr String found in binary or memory: http://www.mozilla.org/newlayout/xml/parsererror.xml
Source: chromecache_508.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_444.2.dr String found in binary or memory: http://www.w3schools.com/cssref/default.asp
Source: chromecache_544.2.dr, chromecache_541.2.dr String found in binary or memory: https://1drv.ms
Source: chromecache_544.2.dr, chromecache_541.2.dr String found in binary or memory: https://augloop-dogfood.officeppe.com
Source: chromecache_544.2.dr, chromecache_541.2.dr String found in binary or memory: https://augloop-int.officeppe.com
Source: chromecache_541.2.dr String found in binary or memory: https://augloop-int.officeppe.com/v2
Source: chromecache_544.2.dr, chromecache_541.2.dr String found in binary or memory: https://augloop-test.officeppe.com
Source: chromecache_544.2.dr, chromecache_541.2.dr String found in binary or memory: https://augloop.office.com
Source: chromecache_541.2.dr String found in binary or memory: https://augloop.office.com/v2
Source: chromecache_444.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/HTML/Element/style
Source: chromecache_444.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/HTML/Global_attributes
Source: chromecache_444.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/HTML/HTML5/HTML5_element_list
Source: chromecache_541.2.dr String found in binary or memory: https://fa000000096.resources.office.net
Source: chromecache_541.2.dr String found in binary or memory: https://fa000000096.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.0.2210.23001/en-us_w
Source: chromecache_544.2.dr, chromecache_541.2.dr String found in binary or memory: https://feross.org
Source: chromecache_544.2.dr, chromecache_541.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_444.2.dr String found in binary or memory: https://github.com/Microsoft/JSanity/issues/5
Source: chromecache_444.2.dr String found in binary or memory: https://github.com/ded/bowser
Source: chromecache_552.2.dr String found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_544.2.dr, chromecache_541.2.dr String found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: chromecache_375.2.dr, chromecache_413.2.dr String found in binary or memory: https://login.microsoftonline.com
Source: chromecache_375.2.dr, chromecache_413.2.dr String found in binary or memory: https://login.windows-ppe.net
Source: App1724956860056218800_F873555C-A298-44E1-A09F-155D7DF8E220.log.8.dr String found in binary or memory: https://login.windows.net
Source: chromecache_544.2.dr, chromecache_541.2.dr String found in binary or memory: https://my.microsoftpersonalcontent.com
Source: chromecache_544.2.dr, chromecache_541.2.dr String found in binary or memory: https://res-dev.cdn.officeppe.net/1js/build/30763284/wdjs/WordEditorDS.js.map
Source: chromecache_383.2.dr String found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2024.8.22.2/
Source: chromecache_383.2.dr String found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2024.8.22.2/floodgate.en.bundle.js
Source: chromecache_544.2.dr, chromecache_541.2.dr String found in binary or memory: https://roaming.edog.officeapps.live.com/rs/v1/settings
Source: chromecache_544.2.dr, chromecache_541.2.dr String found in binary or memory: https://roaming.officeapps.live.com/rs/v1/settings
Source: chromecache_544.2.dr, chromecache_541.2.dr String found in binary or memory: https://roaming.officeapps.partner.office365.cn/rs/v1/settings
Source: chromecache_544.2.dr, chromecache_541.2.dr String found in binary or memory: https://roaming.osi.apps.mil/rs/v1/settings
Source: chromecache_544.2.dr, chromecache_541.2.dr String found in binary or memory: https://roaming.osi.office.de/rs/v1/settings
Source: chromecache_544.2.dr, chromecache_541.2.dr String found in binary or memory: https://roaming.osi.office365.us/rs/v1/settings
Source: chromecache_544.2.dr, chromecache_541.2.dr String found in binary or memory: https://support.office.com/article/7afcb4f3-4aa2-443a-9b08-125a5d692576
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50054 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50052 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49896 version: TLS 1.2
Source: chromecache_544.2.dr, chromecache_541.2.dr Binary or memory string: 0);t.VBp=t.Z(931,d.a.string,0);t.YBp=t.Z(932,d.a.string,0);t.kCp=t.Z(933,d.a.string,0);t.Z(934,d.a.ua,0);t.Z(935,d.a.ua,0);t.Z(936,d.a.ua,0);t.Z(937,d.a.ua,0);t.Z(938,d.a.ua,0);t.Z(939,d.a.ua,0);t.Z(940,d.a.ua,0);t.Z(941,d.a.ua,0);t.Z(942,d.a.ua,0);t.Z(943,d.a.ua,0);t.Z(944,d.a.ua,0);t.Z(945,d.a.ua,0);t.pbe=t.Z(946,d.a.string,0);t.Z(947,d.a.ua,0);t.Z(948,d.a.ua,0);t.Z(949,d.a.ua,0);t.Z(950,d.a.ua,0);t.Jii=t.Z(951,d.a.bool,0);t.Z(952,d.a.ua,0);t.Z(953,d.a.ua,0);t.Z(954,d.a.ua,0);t.Z(955,d.a.ua,0);
Source: chromecache_544.2.dr, chromecache_541.2.dr Binary or memory string: f,n,C,R){this.u_a=b;this.nC=f;this.logger=n;this.gP=C;this.f$=R}peb(b){switch(b.kind){case de.c.c.Page:return this.u_a.VCc;case de.c.c.Section:return this.u_a.g5o;case de.c.c.PageHeader:return this.u_a.hqo;case de.c.c.PageFooter:return this.u_a.fqo;case de.c.c.Track:return this.u_a.yGp;case de.c.c.TextParagraph:return this.u_a.gDp;case de.c.c.Table:return this.u_a.XAp;case de.c.c.TableRow:return this.u_a.vBp;case de.c.c.TableCell:return this.u_a.MAp;case de.c.c.Image:return this.u_a.Dln;default:return this.logger.shipAssertTag(539816979,
Source: chromecache_544.2.dr, chromecache_541.2.dr Binary or memory string: new u.a(x.a.Qg());const H=".3gp .aa .aac .aax .act .aiff .amr .ape .au .awb .dct .dss .dvf .flac .gsm .iklax .ivs .m4a .m4b .m4p .mmf .mp3 .mpc .msv .ogg .oga .mogg .opus .ra .rm .raw .sln .tta .vox .wav .webm .wma .wv".split(" ");for(const G of H)I.CQd.add(G)}return I.CQd}static aFn(H){return I.Z8m().contains(H)}static hNn(H){H=E.d(H);return""!==document.createElement("audio").canPlayType(H)}}I.CQd=null;(0,B.a)(I,"EmbeddedFileReaderUtils",null,[])},9734:function(B,F,d){d.d(F,{a:function(){return r}});
Source: chromecache_544.2.dr, chromecache_541.2.dr Binary or memory string: b.paragraphNode;this.view=b.fb}update(b){const f=b.qya;b=b.Q$;let n;(n=this.Yc).ola=f||b||n.ola;this.R2f=f;b&&(this.Yc.hpa=!1,this.Yc.oGb++)}render(b){if(this.R2f){if(!this.Yc.hpa&&!this.Yc.Mfb){this.Yc.QO=this.Yc.mkb??this.Yc.QO;var f=this.Yc.QO;this.Yc.UTb?this.LJ.a6c(b,f):this.LJ.m6c(f)}f=this.view.Pk(Tf.a.span);f.classList.add("FieldRange");this.Yrb.vbp(this.paragraphNode,f);b.Itd(f)}}}(0,Yb.a)(rt,"FieldsRenderingHandler",null,[1123]);var jl=ha(4105);class uM{constructor(b,f,n){this.F2f=!1;this.YT=
Source: classification engine Classification label: clean4.win@29/520@46/10
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE File created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xml Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\{F873555C-A298-44E1-A09F-155D7DF8E220} - OProcSessId.dat Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2268,i,10612229634609740677,15197448291300090387,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://avidxchange.sharepoint.com/:w:/g/CA/SupportTeam/EfaEauAy_i9BoCPdq_fHWjcBbhuaQM9iFSb1mrPQ5BHyBQ?e=AOB72w"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\user\Downloads\TimberScan Performance Checklist 2022.docx" /o ""
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2268,i,10612229634609740677,15197448291300090387,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\user\Downloads\TimberScan Performance Checklist 2022.docx" /o "" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: TimberScan Performance Checklist 2022.LNK.8.dr LNK file: ..\..\..\..\..\Downloads\TimberScan Performance Checklist 2022.docx
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Key opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common Jump to behavior
Source: Binary string: 1953572088;r.yEc=4273250864;r.kDe=2533718045;r.lDe=940546E3;r.PDb=720427215;r.JEo=3462155858;r.mDe=3720831526;r.cFo=2998807320;r.eFo=3575765404;r.dFo=2050088804;r.tvd=3380881366;r.BOj=1497056933;r.g6b=641561557;r.oEe=3629134904;r.LOj=1157520733;r.i6b=3471264698;r.Tjb=1379541320;r.Tvd=2078760677;r.QSo=4083231259;r.oEg=3460066539;r.YEc=3777303971;r.replace=1059985902;r.replaceAll=1775720025;r.qSj=1589190114;r.HSj=1590130776;r.KSj=877400639;r.MSj=1136378459;r.$Fg=2625726220;r.PSj=3842926715;r.QSj=2060042755; source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: !1)});this.nbn()}else this.pD.K(this.SLa).Vje=!0,this.gFb();else{this.Dvn();na.ULS.sendTraceTag(507859991,307,50,"PicturePasteRequestSucceeded called.[Status code: {0}][X-CorrelationID: {1}]",vc,ub);this.Cb.Nh({kpiName:"GraphicInsertWithPaste"});this.tXc&&(this.tXc.stop(),this.tXc=null);this.SLa++;this.rhk&&this.gFb();this.eRh=this.Gt.Pf.tw;let Ic=null;Ic=Object.assign(new fb,{retry:0,delay:this.LMd.K(this.SLa-1),pDb:this.pD.K(this.SLa-1).pDb});const dd=new D.a(2,1,Tb.SPf,()=>{this.Gt.Pf.ZE(this.FDi, source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: nd);if(nd)this.sxf(),xb.a.iAb&&Jc.pDb?.forEach(tc=>{tc.Nv([this.Reg],this.Cb)});else{const tc=Jc?Jc:null;if(Jc&&tc&&tc.retry<Tb.hrm){tc.retry+=1;nd=new D.a(2,1,tc.delay,()=>{this.Gt.Pf.ZE(this.FDi,null,tc)},125);this.ib.rb(nd);return}nd=Tb.SPf;null!=tc&&(nd=tc.delay);nd=new D.a(2,1,nd,()=>{this.Gt.Pf.ZE(()=>{xb.a.iAb&&Jc.pDb?.forEach(ec=>{ec.Nv([this.Reg],this.Cb)})},null,null)},125);this.ib.rb(nd);this.Xai()}Tb.DBc--;x.AFrameworkApplication.oa.Za(ka.a.X6a,2);sb.a.instance.a7a(this.Gt,0);this.ariaNotifier.sendNotification(Box4Strings.ImageUploaded, source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: Ub.height,!0);this.tXc=this.ud.yf("WebServiceCall",Tb.Duo);na.ULS.sendTraceTag(20505094,322,50,String.format("ImagePasteRequest img width: {0}, height {1}",Ub.width,Ub.height));var Ib=cb.a.zv(this.Mb.currentNode);Wb=this.ll.Shd(Ib,Wb);xb.a.iAb&&!Ub.ncb&&this.pDb.push(Ab);this.Frf(Wb,Ub)}}Zrg(){0<this.qCb&&(this.kl=w.a.create(),this.Gt=this.RQ.K(0).node.$h(),na.ULS.sendTraceTag(38122840,307,50,"Pasted pictures: {0}",this.qCb),this.pue&&(na.ULS.sendTraceTag(38122841,307,15,"MaxPicturesExceeded in paste."), source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: Yqa:jc,iIb:mc};if(!db)return{returnValue:!1,Yqa:jc,iIb:mc};this.DN.cpc.ZEe(fb);mc=this.SQi(fb,mb,xb).iIb;return{returnValue:!0,Yqa:jc,iIb:mc}}wwp(){this.E$j&&(this.HRg=this.E$j.yf("Task","ForceParagraphNodeConnection"))}Fxp(){this.HRg&&this.HRg.stop()}eCg(fb){super.eCg(fb);var mb=window.g_bootScriptsStartTime;void 0!==mb&&null!==mb&&(fb.officeFrameBootScriptsStartTime=mb.getTime());fb.appCompletedTime=na.AFrameworkApplication.pdb.getTime();fb.wopiCheckLastModifiedTime=na.AFrameworkApplication.J.DR("DocumentLastModifiedTime", source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: db&&(fb.officeFrameFirstFlushTime=mb=db.getTime());(db=this.tj.av("BootResourceStart"))&&fb.officeFrameRequestStartTime&&(mb=Math.max(db+fb.officeFrameRequestStartTime,mb));-1!==mb&&(fb.officeFrameBootResourcesStartTime=mb);mb=window.g_bootScriptsEndTime;void 0!==mb&&null!==mb&&(fb.officeFrameBootScriptsEndTime=mb.getTime(),fb.officeFrameBootResourcesEndTime=mb.getTime());fb.documentLoadedTime=this.tj.av("ContentViewable")||na.AFrameworkApplication.pdb.getTime();mb=sb.getField("g_SsrServerFlushTime"); source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: "IsHostFrameTrusted set true via Allowlist check:{0}",Vb),!0;E.ULS.sendTraceTag(508396289,306,50,"IsHostFrameTrusted set false via Allowlist check:{0}",Vb);return!1}E.ULS.sendTraceTag(508396288,306,50,"IsHostFrameTrusted set true via Allowlist check:{0}",Vb);return!0}E.ULS.sendTraceTag(508396259,306,50,"IsHostFrameTrusted set false via Allowlist check:{0}",Vb);return!1}static qFe(Vb=null){Pb.AQh||(Pb.AQh=!0,K.a.get_instance().xJ(8));Pb.pdb=Vb||new Date;Xa.a.instance.iCg(Pb.pdb.getTime());Pb.eF().execute(pd=> source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: fb.bEj);this.oc.W(za.a.P5a,fb.bEj);this.oc.W(za.a.wzd,fb.yBp);this.oc.W(za.a.vzd,fb.UAp);this.oc.W(za.a.$Z,na.a.Pdb);this.oc.W(za.a.K4i,na.a.Pdb);this.oc.W(za.a.Lrn,na.a.Pdb);this.oc.W(za.a.cut,fb.Plc);this.oc.W(za.a.copy,fb.Plc);this.oc.W(za.a.paste,fb.Plc);this.oc.W(za.a.Waa,fb.Plc);this.oc.W(za.a.QSa,fb.Plc);this.oc.W(za.a.RSa,fb.Plc);this.oc.W(za.a.ZF,fb.Irm);this.oc.W(za.a.aCe,na.a.n5b);this.oc.W(za.a.pJj,na.a.n5b);this.oc.W(za.a.l5b,na.a.n5b);this.oc.W(za.a.CG,na.a.n5b);this.oc.W(za.a.JSa,na.a.AEo); source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: E.mkn="dotted";E.wvc="dashed";(0,B.a)(E,"PictureBorderHelper",null,[])},73782:function(B,F,d){d.d(F,{a:function(){return r}});B=d(70194);class r{constructor(m,t,w,u,x){this.Vje=!1;this.pDb=void 0;this.request=m;this.oGg=t;this.url=u;this.gtn=w;this.pDb=x}}(0,B.a)(r,"PicturePasteRequestInfo",null,[])},26501:function(B,F,d){d.d(F,{a:function(){return r}});B=d(70194);class r extends Error{constructor(m,t,w){super(m);this.Elk=t;this.Oqc=w;this.name="UploadError"}}(0,B.a)(r,"UploadError",Error,[])},99542:function(B, source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: this.RH);this.oc.W(S.a.aU,U.Pdb);this.oc.W(S.a.LK,U.Pdb);this.oc.W(T.a.c6d,U.gDo);this.oc.W(S.a.Dzc,U.I1a);this.Yn.W(S.a.M4b,U.r_a);this.Yn.W(S.a.IDc,U.r_a);this.oc.W(S.a.tgi,U.CAf);this.Yn.W(S.a.Msd,U.r_a);this.Yn.W(S.a.Nsd,U.r_a);this.Yn.W(S.a.UAe,U.r_a);this.Yn.W(S.a.bEc,U.T4a);this.Yn.W(S.a.iEc,U.T4a);this.Yn.W(S.a.xEc,U.T4a);this.Yn.W(S.a.nEc,U.T4a);this.Yn.W(S.a.ZCe,U.T4a);this.Yn.W(S.a.VAg,U.T4a);this.Yn.W(S.a.$Ce,U.T4a);this.Yn.W(S.a.eEc,U.T4a);this.Yn.W(S.a.pCe,U.T4a);this.Yn.W(S.a.qCe,U.T4a); source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: Ab,Wb,Ib,fc,ub=null,vc=null,Ic=!1,dd=null,wc=null,Dc=-1,cc="",Xb){super(Ub);this.cto=Dc;this.HDd=cc;this.W$=Xb;this.kl=w.a.nil;this.pD=new P.a;this.SLa=0;this.tXc=this.Dgc=this.eRh=null;this.LMd=new P.a;this.ns=null;this.pDb=[];this.wS=null;this.itn=(Jc,nd)=>{Tb.DBc++;this.Frf(Jc,nd)};this.Kuo=()=>{Tb.DBc--;this.sxf()};this.Juo=()=>{Tb.DBc--;this.rxf()};this.pyo=()=>{var Jc=this.VRf(),nd=la.a.Xaa;this.vRk&&(nd=la.a.Xt);Jc=u.a.om(Jc,oa.a.cellId,this.Gt.Yk.toString());Jc=u.a.om(Jc,oa.a.rW,this.kl.toString()); source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: !1);Xd=!!Xd&&lb&&(0,db.c)()&&Xd.isFeatureEnabled(19);for(lb=0;lb<this.qCb;lb++){var Ob=this.xOd.K(lb);const Id=xb.a.iAb&&!Ob.ncb?this.pDb[lb]:void 0;na.ULS.shipAssertTag(7869452,307,!!Ob.src);na.ULS.shipAssertTag(7869453,307,""!==Ob.src);na.ULS.shipAssertTag(7869454,307,19922944>Ob.src.length);const oe=this.RQ.K(lb);var Gc=oe.node.ka(N.a.KP,ib.a);this.EQp(oe.blob,Ob);var fd=Ob.alt;var Od=Ob.rHf;Od||(Od=fd,fd="");const Ze=oe.blob;Gc=$a.a.construct(Ze?Ze.id.toString():oe.node.id.toString(),Ob.src,fd, source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: $d.a.DHg.toString()));let bp;this.addCommandToMaps((bp=new be.a("RotateOptions",$d.a.oAd.toString()),bp.legacyControlId="buttonMoreRotationOps",bp));let De;this.addCommandToMaps((De=new be.a("SelectZoomOption",$d.a.bJg.toString()),De.queryCommandId=$d.a.PDb.toString(),De));if(qc.AFrameworkApplication.J&&qc.AFrameworkApplication.J.getBooleanFeatureGate("Microsoft.Office.WordOnline.ShareWithSummaryIsEnabled",!1)){const Kx=new be.a("ShareWithSummary",$d.a.UEi.toString());this.addCommandToMaps(Kx)}let Oe; source: chromecache_544.2.dr, chromecache_541.2.dr
Source: Binary string: {pd.qFe(Pb.pdb.getTime())})}static eF(){return Fa.AFrameworkApplicationConstants.eF()}static EXo(Vb){Pb.zQh||(Pb.zQh=!0,Pb.wm.setDw(10309,Vb?1:2))}static Uhe(){return Pb.ymb+"="+$a.a.Ui(Pb.userSessionId)}static vym(){return Pb.dwf+"="+$a.a.Ui(Pb.buildVersion)}static L7m(){let Vb=Pb.Fd?.Tla;!Vb&&Pb.J?.isChangeGateEnabled("Microsoft.Office.SharedOnline.ChangeGate.OfficeVSO_8198587_WacClusterFallsBackToMachineFunction")&&(Vb=Pb.J.xa("WacCluster"));return Vb?"waccluster="+Vb:null}static O7m(){return Pb.Fd&& source: chromecache_544.2.dr, chromecache_541.2.dr
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE Process information queried: ProcessInformation Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs