Windows Analysis Report
Lutheran Community Services.pdf

Overview

General Information

Sample name: Lutheran Community Services.pdf
Analysis ID: 1501421
MD5: 294e38ca1c449cd5c450147b453a4f8b
SHA1: 211b50753ecd9f729e3ab5a785652688a8807285
SHA256: d1f14e0101450694acd2ef12b66b4571fbddc54eab2f962f46255f77efcf8ab2
Infos:

Detection

Score: 27
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Suspicious PDF detected (based on various text indicators)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Drops PE files
Drops PE files to the windows directory (C:\Windows)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
PE file contains more sections than normal
PE file contains sections with non-standard names
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Phishing

barindex
Source: Adobe Acrobat PDF OCR Text: SECURE ONLINE DOCUMENT CLICK HERE TO ACCESS VIA MICROSOFT PDF READER
Source: https://login.microsoftonline.com/3cac1283-8b97-4f43-9c95-3324e80d4bf2/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=64BB997893FD5889B6D46ADA132BC86F343DA4939B0DEBBF%2DE937D5FC28230501B82929D0E47EC54F425D0532DEA663AC26ACB627F54C5349&redirect%5Furi=https%3A%2F%2Fwbrz%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=631e4ba1%2Da0e3%2D6000%2D53cf%2D2bc6edcdc601 HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/3cac1283-8b97-4f43-9c95-3324e80d4bf2/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=64BB997893FD5889B6D46ADA132BC86F343DA4939B0DEBBF%2DE937D5FC28230501B82929D0E47EC54F425D0532DEA663AC26ACB627F54C5349&redirect%5Furi=https%3A%2F%2Fwbrz%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=631e4ba1%2Da0e3%2D6000%2D53cf%2D2bc6edcdc601&sso_reload=true HTTP Parser: Number of links: 0
Source: https://wbrz-my.sharepoint.com/:o:/g/personal/bweiss_wbrz_onmicrosoft_com/EuMKAW_Ago1Eo0MuSlAs84IBAYOxLo24bvaOjQPhjYDb1Q?e=L9eDrE HTTP Parser: Base64 decoded: )\.\d+))/.test(navigator.userAgent) || /[?&]env=TeamsWebView/.test(location.search) || /Teams\/((?:(\d+)\.)?(?:(\d+)\.)?(?:(\d+)\.\d+))(?:\/(\\d+))?/.test(navigator.userAgent) || window.name =...
Source: https://login.microsoftonline.com/3cac1283-8b97-4f43-9c95-3324e80d4bf2/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=64BB997893FD5889B6D46ADA132BC86F343DA4939B0DEBBF%2DE937D5FC28230501B82929D0E47EC54F425D0532DEA663AC26ACB627F54C5349&redirect%5Furi=https%3A%2F%2Fwbrz%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=631e4ba1%2Da0e3%2D6000%2D53cf%2D2bc6edcdc601 HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/3cac1283-8b97-4f43-9c95-3324e80d4bf2/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=64BB997893FD5889B6D46ADA132BC86F343DA4939B0DEBBF%2DE937D5FC28230501B82929D0E47EC54F425D0532DEA663AC26ACB627F54C5349&redirect%5Furi=https%3A%2F%2Fwbrz%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=631e4ba1%2Da0e3%2D6000%2D53cf%2D2bc6edcdc601&sso_reload=true HTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/3cac1283-8b97-4f43-9c95-3324e80d4bf2/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=64BB997893FD5889B6D46ADA132BC86F343DA4939B0DEBBF%2DE937D5FC28230501B82929D0E47EC54F425D0532DEA663AC26ACB627F54C5349&redirect%5Furi=https%3A%2F%2Fwbrz%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=631e4ba1%2Da0e3%2D6000%2D53cf%2D2bc6edcdc601&sso_reload=true HTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/3cac1283-8b97-4f43-9c95-3324e80d4bf2/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=64BB997893FD5889B6D46ADA132BC86F343DA4939B0DEBBF%2DE937D5FC28230501B82929D0E47EC54F425D0532DEA663AC26ACB627F54C5349&redirect%5Furi=https%3A%2F%2Fwbrz%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=631e4ba1%2Da0e3%2D6000%2D53cf%2D2bc6edcdc601 HTTP Parser: No favicon
Source: https://login.microsoftonline.com/3cac1283-8b97-4f43-9c95-3324e80d4bf2/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=64BB997893FD5889B6D46ADA132BC86F343DA4939B0DEBBF%2DE937D5FC28230501B82929D0E47EC54F425D0532DEA663AC26ACB627F54C5349&redirect%5Furi=https%3A%2F%2Fwbrz%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=631e4ba1%2Da0e3%2D6000%2D53cf%2D2bc6edcdc601 HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/3cac1283-8b97-4f43-9c95-3324e80d4bf2/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=64BB997893FD5889B6D46ADA132BC86F343DA4939B0DEBBF%2DE937D5FC28230501B82929D0E47EC54F425D0532DEA663AC26ACB627F54C5349&redirect%5Furi=https%3A%2F%2Fwbrz%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=631e4ba1%2Da0e3%2D6000%2D53cf%2D2bc6edcdc601&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/3cac1283-8b97-4f43-9c95-3324e80d4bf2/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=64BB997893FD5889B6D46ADA132BC86F343DA4939B0DEBBF%2DE937D5FC28230501B82929D0E47EC54F425D0532DEA663AC26ACB627F54C5349&redirect%5Furi=https%3A%2F%2Fwbrz%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=631e4ba1%2Da0e3%2D6000%2D53cf%2D2bc6edcdc601&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/3cac1283-8b97-4f43-9c95-3324e80d4bf2/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=64BB997893FD5889B6D46ADA132BC86F343DA4939B0DEBBF%2DE937D5FC28230501B82929D0E47EC54F425D0532DEA663AC26ACB627F54C5349&redirect%5Furi=https%3A%2F%2Fwbrz%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=631e4ba1%2Da0e3%2D6000%2D53cf%2D2bc6edcdc601 HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/3cac1283-8b97-4f43-9c95-3324e80d4bf2/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=64BB997893FD5889B6D46ADA132BC86F343DA4939B0DEBBF%2DE937D5FC28230501B82929D0E47EC54F425D0532DEA663AC26ACB627F54C5349&redirect%5Furi=https%3A%2F%2Fwbrz%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=631e4ba1%2Da0e3%2D6000%2D53cf%2D2bc6edcdc601&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/3cac1283-8b97-4f43-9c95-3324e80d4bf2/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=64BB997893FD5889B6D46ADA132BC86F343DA4939B0DEBBF%2DE937D5FC28230501B82929D0E47EC54F425D0532DEA663AC26ACB627F54C5349&redirect%5Furi=https%3A%2F%2Fwbrz%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=631e4ba1%2Da0e3%2D6000%2D53cf%2D2bc6edcdc601&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49778 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49796 version: TLS 1.2
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.8.dr
Source: global traffic TCP traffic: 192.168.2.5:50424 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: wbrz-my.sharepoint.com to https://login.microsoftonline.com:443/3cac1283-8b97-4f43-9c95-3324e80d4bf2/oauth2/authorize?client%5fid=00000003%2d0000%2d0ff1%2dce00%2d000000000000&response%5fmode=form%5fpost&response%5ftype=code%20id%5ftoken&resource=00000003%2d0000%2d0ff1%2dce00%2d000000000000&scope=openid&nonce=64bb997893fd5889b6d46ada132bc86f343da4939b0debbf%2de937d5fc28230501b82929d0e47ec54f425d0532dea663ac26acb627f54c5349&redirect%5furi=https%3a%2f%2fwbrz%2dmy%2esharepoint%2ecom%2f%5fforms%2fdefault%2easpx&state=od0w&claims=%7b%22id%5ftoken%22%3a%7b%22xms%5fcc%22%3a%7b%22values%22%3a%5b%22cp1%22%5d%7d%7d%7d&wsucxt=1&cobrandid=11bd8083%2d87e0%2d41b5%2dbb78%2d0bc43c8a8e8a&client%2drequest%2did=631e4ba1%2da0e3%2d6000%2d53cf%2d2bc6edcdc601
Source: Joe Sandbox View IP Address: 13.107.136.10 13.107.136.10
Source: Joe Sandbox View IP Address: 13.107.246.60 13.107.246.60
Source: Joe Sandbox View IP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox View IP Address: 152.199.21.175 152.199.21.175
Source: Joe Sandbox View JA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49778 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.203.104.175
Source: unknown TCP traffic detected without corresponding DNS query: 23.203.104.175
Source: unknown TCP traffic detected without corresponding DNS query: 23.203.104.175
Source: unknown TCP traffic detected without corresponding DNS query: 23.203.104.175
Source: unknown TCP traffic detected without corresponding DNS query: 23.203.104.175
Source: unknown TCP traffic detected without corresponding DNS query: 23.203.104.175
Source: unknown TCP traffic detected without corresponding DNS query: 23.203.104.175
Source: unknown TCP traffic detected without corresponding DNS query: 23.203.104.175
Source: unknown TCP traffic detected without corresponding DNS query: 23.203.104.175
Source: unknown TCP traffic detected without corresponding DNS query: 23.203.104.175
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=B2CuXYvNDHNgfoc&MD=kNEAzp73 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /:o:/g/personal/bweiss_wbrz_onmicrosoft_com/EuMKAW_Ago1Eo0MuSlAs84IBAYOxLo24bvaOjQPhjYDb1Q?e=L9eDrE HTTP/1.1Host: wbrz-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_layouts/15/1033/styles/corev15.css?rev=h9vFyUYAyhgZCsT0jbIsLA%3D%3DTAG442 HTTP/1.1Host: wbrz-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wbrz-my.sharepoint.com/:o:/g/personal/bweiss_wbrz_onmicrosoft_com/EuMKAW_Ago1Eo0MuSlAs84IBAYOxLo24bvaOjQPhjYDb1Q?e=L9eDrEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_layouts/15/1033/styles/error.css?rev=tF7fyfzbaQzNoASoSDlV4A%3D%3DTAG442 HTTP/1.1Host: wbrz-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wbrz-my.sharepoint.com/:o:/g/personal/bweiss_wbrz_onmicrosoft_com/EuMKAW_Ago1Eo0MuSlAs84IBAYOxLo24bvaOjQPhjYDb1Q?e=L9eDrEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=H2ImMs34invedpbyzDpJ3EnHbcfG-fdJVXawXzP0ajNquJyCCugH6om1qPGJ4s24wrKcZInLxCPREIcicuU3ivA-XGVBOVlIbvTFEKWgWqcZ_XuKK7mPA9Ytzv3mzTVmQj2lXXqn4d27VAY8hODcEC4UbrY3KW554wY-f_KQRqT9c3laHhjnnhU6lhK_i4cl0&t=74258c30 HTTP/1.1Host: wbrz-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wbrz-my.sharepoint.com/:o:/g/personal/bweiss_wbrz_onmicrosoft_com/EuMKAW_Ago1Eo0MuSlAs84IBAYOxLo24bvaOjQPhjYDb1Q?e=L9eDrEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=vae-rrlzqJ1hunW8mZDFdpxy7K4P9IbCdeqZHV45NOrv7j37S3HjkHj8MeYx6IzW7HrDd2gdvbiObKVenH09MuH48pqrZMDpJP8TuaDT2YZ5HfF3CfFv8jLE0TPWeuGUGfLpgmKoMtDLH-bv-w8rQnY6Saf-M69Pz143zOcd7erX0Ma7QQYKhxck6ghypEVq0&t=74258c30 HTTP/1.1Host: wbrz-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wbrz-my.sharepoint.com/:o:/g/personal/bweiss_wbrz_onmicrosoft_com/EuMKAW_Ago1Eo0MuSlAs84IBAYOxLo24bvaOjQPhjYDb1Q?e=L9eDrEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=t4wLoy5TAEF1QaGZQN3MSdu41zSUwNTj8pBkaKahfobmawUFpxyHrRg5c_85xM57bnbDwXjnfcyH0U6Zc017DPnpLOIdMQSLGYRcmOD5ODM1&t=638555714997292641 HTTP/1.1Host: wbrz-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wbrz-my.sharepoint.com/:o:/g/personal/bweiss_wbrz_onmicrosoft_com/EuMKAW_Ago1Eo0MuSlAs84IBAYOxLo24bvaOjQPhjYDb1Q?e=L9eDrEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=vae-rrlzqJ1hunW8mZDFdpxy7K4P9IbCdeqZHV45NOrv7j37S3HjkHj8MeYx6IzW7HrDd2gdvbiObKVenH09MuH48pqrZMDpJP8TuaDT2YZ5HfF3CfFv8jLE0TPWeuGUGfLpgmKoMtDLH-bv-w8rQnY6Saf-M69Pz143zOcd7erX0Ma7QQYKhxck6ghypEVq0&t=74258c30 HTTP/1.1Host: wbrz-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=H2ImMs34invedpbyzDpJ3EnHbcfG-fdJVXawXzP0ajNquJyCCugH6om1qPGJ4s24wrKcZInLxCPREIcicuU3ivA-XGVBOVlIbvTFEKWgWqcZ_XuKK7mPA9Ytzv3mzTVmQj2lXXqn4d27VAY8hODcEC4UbrY3KW554wY-f_KQRqT9c3laHhjnnhU6lhK_i4cl0&t=74258c30 HTTP/1.1Host: wbrz-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=t4wLoy5TAEF1QaGZQN3MSdu41zSUwNTj8pBkaKahfobmawUFpxyHrRg5c_85xM57bnbDwXjnfcyH0U6Zc017DPnpLOIdMQSLGYRcmOD5ODM1&t=638555714997292641 HTTP/1.1Host: wbrz-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: wbrz-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wbrz-my.sharepoint.com/:o:/g/personal/bweiss_wbrz_onmicrosoft_com/EuMKAW_Ago1Eo0MuSlAs84IBAYOxLo24bvaOjQPhjYDb1Q?e=L9eDrEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: wbrz-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /personal/bweiss_wbrz_onmicrosoft_com HTTP/1.1Host: wbrz-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WSS_FullScreenMode=false
Source: global traffic HTTP traffic detected: GET /personal/bweiss_wbrz_onmicrosoft_com/_layouts/15/Authenticate.aspx?Source=%2Fpersonal%2Fbweiss%5Fwbrz%5Fonmicrosoft%5Fcom HTTP/1.1Host: wbrz-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WSS_FullScreenMode=false
Source: global traffic HTTP traffic detected: GET /_forms/default.aspx?ReturnUrl=%2fpersonal%2fbweiss_wbrz_onmicrosoft_com%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252Fpersonal%252Fbweiss%255Fwbrz%255Fonmicrosoft%255Fcom&Source=cookie HTTP/1.1Host: wbrz-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WSS_FullScreenMode=false; RpsContextCookie=U291cmNlPSUyRnBlcnNvbmFsJTJGYndlaXNzJTVGd2JyeiU1Rm9ubWljcm9zb2Z0JTVGY29t
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_2P9n4TNNrWcgKwW6Mt6tGA2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_tzwwq6wdslxjdiwzdatg6a2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_tzwwq6wdslxjdiwzdatg6a2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_2P9n4TNNrWcgKwW6Mt6tGA2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6c7dc46bb93924417b57.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6c7dc46bb93924417b57.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6c7dc46bb93924417b57.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_92013fd9f2f609d397ae.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_92013fd9f2f609d397ae.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=B2CuXYvNDHNgfoc&MD=kNEAzp73 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_038925caf505460af1c2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_038925caf505460af1c2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/picker_account_msa_3b879963b4f70829fd7a25cbc9519792.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/picker_account_aad_a8332c62695d74843a11daf39a74e552.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/picker_account_msa_3b879963b4f70829fd7a25cbc9519792.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/picker_account_aad_a8332c62695d74843a11daf39a74e552.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic DNS traffic detected: DNS query: wbrz-my.sharepoint.com
Source: global traffic DNS traffic detected: DNS query: spo.nel.measure.office.net
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: login.microsoftonline.com
Source: global traffic DNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global traffic DNS traffic detected: DNS query: identity.nel.measure.office.net
Source: Google.Widevine.CDM.dll.8.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Google.Widevine.CDM.dll.8.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Google.Widevine.CDM.dll.8.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Google.Widevine.CDM.dll.8.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Google.Widevine.CDM.dll.8.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Google.Widevine.CDM.dll.8.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Google.Widevine.CDM.dll.8.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Google.Widevine.CDM.dll.8.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Google.Widevine.CDM.dll.8.dr String found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: chromecache_387.9.dr String found in binary or memory: http://feross.org
Source: chromecache_366.9.dr String found in binary or memory: http://knockoutjs.com/
Source: Google.Widevine.CDM.dll.8.dr String found in binary or memory: http://ocsp.digicert.com0
Source: Google.Widevine.CDM.dll.8.dr String found in binary or memory: http://ocsp.digicert.com0A
Source: Google.Widevine.CDM.dll.8.dr String found in binary or memory: http://ocsp.digicert.com0C
Source: Google.Widevine.CDM.dll.8.dr String found in binary or memory: http://ocsp.digicert.com0X
Source: Google.Widevine.CDM.dll.8.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: chromecache_366.9.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: sets.json.8.dr String found in binary or memory: https://07c225f3.online
Source: optimization-hints.pb.8.dr String found in binary or memory: https://123milhas.com/v2/busca/confirmacao-pedido/.
Source: sets.json.8.dr String found in binary or memory: https://24.hu
Source: sets.json.8.dr String found in binary or memory: https://aajtak.in
Source: sets.json.8.dr String found in binary or memory: https://abczdrowie.pl
Source: sets.json.8.dr String found in binary or memory: https://alice.tw
Source: sets.json.8.dr String found in binary or memory: https://ambitionbox.com
Source: sets.json.8.dr String found in binary or memory: https://autobild.de
Source: sets.json.8.dr String found in binary or memory: https://baomoi.com
Source: sets.json.8.dr String found in binary or memory: https://bild.de
Source: sets.json.8.dr String found in binary or memory: https://blackrock.com
Source: sets.json.8.dr String found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.8.dr String found in binary or memory: https://bluradio.com
Source: sets.json.8.dr String found in binary or memory: https://bolasport.com
Source: sets.json.8.dr String found in binary or memory: https://bonvivir.com
Source: sets.json.8.dr String found in binary or memory: https://bumbox.com
Source: sets.json.8.dr String found in binary or memory: https://businessinsider.com.pl
Source: sets.json.8.dr String found in binary or memory: https://businesstoday.in
Source: sets.json.8.dr String found in binary or memory: https://cachematrix.com
Source: sets.json.8.dr String found in binary or memory: https://cafemedia.com
Source: sets.json.8.dr String found in binary or memory: https://caracoltv.com
Source: sets.json.8.dr String found in binary or memory: https://carcostadvisor.be
Source: sets.json.8.dr String found in binary or memory: https://carcostadvisor.com
Source: sets.json.8.dr String found in binary or memory: https://carcostadvisor.fr
Source: sets.json.8.dr String found in binary or memory: https://cardsayings.net
Source: sets.json.8.dr String found in binary or memory: https://chatbot.com
Source: optimization-hints.pb.8.dr String found in binary or memory: https://checkout-new.dafiti.com.br/success/index.html.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://checkout.casasbahia.com.br/compra-finalizada
Source: optimization-hints.pb.8.dr String found in binary or memory: https://checkout.extra.com.br/compra-finalizada
Source: optimization-hints.pb.8.dr String found in binary or memory: https://checkout.pontofrio.com.br/compra-finalizada
Source: sets.json.8.dr String found in binary or memory: https://chennien.com
Source: sets.json.8.dr String found in binary or memory: https://citybibleforum.org
Source: sets.json.8.dr String found in binary or memory: https://clarosports.com
Source: sets.json.8.dr String found in binary or memory: https://clmbtech.com
Source: sets.json.8.dr String found in binary or memory: https://closeronline.co.uk
Source: sets.json.8.dr String found in binary or memory: https://clubelpais.com.uy
Source: sets.json.8.dr String found in binary or memory: https://cmxd.com.mx
Source: sets.json.8.dr String found in binary or memory: https://cognitive-ai.ru
Source: sets.json.8.dr String found in binary or memory: https://cognitiveai.ru
Source: sets.json.8.dr String found in binary or memory: https://commentcamarche.com
Source: sets.json.8.dr String found in binary or memory: https://commentcamarche.net
Source: optimization-hints.pb.8.dr String found in binary or memory: https://comprasegura.olx.com.br/
Source: optimization-hints.pb.8.dr String found in binary or memory: https://comprasegura.olx.com.br/pedidos/.
Source: sets.json.8.dr String found in binary or memory: https://computerbild.de
Source: sets.json.8.dr String found in binary or memory: https://content-loader.com
Source: sets.json.8.dr String found in binary or memory: https://cookreactor.com
Source: sets.json.8.dr String found in binary or memory: https://cricbuzz.com
Source: sets.json.8.dr String found in binary or memory: https://css-load.com
Source: sets.json.8.dr String found in binary or memory: https://deccoria.pl
Source: sets.json.8.dr String found in binary or memory: https://deere.com
Source: sets.json.8.dr String found in binary or memory: https://desimartini.com
Source: sets.json.8.dr String found in binary or memory: https://dewarmsteweek.be
Source: sets.json.8.dr String found in binary or memory: https://drimer.io
Source: sets.json.8.dr String found in binary or memory: https://drimer.travel
Source: optimization-hints.pb.8.dr String found in binary or memory: https://dump-truck.appspot.com/.
Source: sets.json.8.dr String found in binary or memory: https://economictimes.com
Source: sets.json.8.dr String found in binary or memory: https://een.be
Source: sets.json.8.dr String found in binary or memory: https://efront.com
Source: sets.json.8.dr String found in binary or memory: https://eleconomista.net
Source: sets.json.8.dr String found in binary or memory: https://elfinancierocr.com
Source: sets.json.8.dr String found in binary or memory: https://elgrafico.com
Source: sets.json.8.dr String found in binary or memory: https://ella.sv
Source: sets.json.8.dr String found in binary or memory: https://elpais.com.uy
Source: sets.json.8.dr String found in binary or memory: https://elpais.uy
Source: optimization-hints.pb.8.dr String found in binary or memory: https://emv-qr.googleplex.com/.
Source: sets.json.8.dr String found in binary or memory: https://etfacademy.it
Source: sets.json.8.dr String found in binary or memory: https://eworkbookcloud.com
Source: sets.json.8.dr String found in binary or memory: https://eworkbookrequest.com
Source: sets.json.8.dr String found in binary or memory: https://fakt.pl
Source: sets.json.8.dr String found in binary or memory: https://finn.no
Source: sets.json.8.dr String found in binary or memory: https://firstlook.biz
Source: sets.json.8.dr String found in binary or memory: https://gallito.com.uy
Source: sets.json.8.dr String found in binary or memory: https://geforcenow.com
Source: sets.json.8.dr String found in binary or memory: https://gettalkdesk.com
Source: chromecache_387.9.dr, chromecache_349.9.dr, chromecache_377.9.dr, chromecache_366.9.dr, chromecache_355.9.dr String found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: sets.json.8.dr String found in binary or memory: https://gliadomain.com
Source: sets.json.8.dr String found in binary or memory: https://gnttv.com
Source: optimization-hints.pb.8.dr String found in binary or memory: https://google-wallet-ccr-salvador.pagmob.com.br/pay
Source: sets.json.8.dr String found in binary or memory: https://graziadaily.co.uk
Source: sets.json.8.dr String found in binary or memory: https://grid.id
Source: sets.json.8.dr String found in binary or memory: https://gridgames.app
Source: sets.json.8.dr String found in binary or memory: https://growthrx.in
Source: sets.json.8.dr String found in binary or memory: https://grupolpg.sv
Source: sets.json.8.dr String found in binary or memory: https://gujaratijagran.com
Source: sets.json.8.dr String found in binary or memory: https://hapara.com
Source: sets.json.8.dr String found in binary or memory: https://hazipatika.com
Source: sets.json.8.dr String found in binary or memory: https://hc1.com
Source: sets.json.8.dr String found in binary or memory: https://hc1.global
Source: sets.json.8.dr String found in binary or memory: https://hc1cas.com
Source: sets.json.8.dr String found in binary or memory: https://hc1cas.global
Source: sets.json.8.dr String found in binary or memory: https://healthshots.com
Source: sets.json.8.dr String found in binary or memory: https://hearty.app
Source: sets.json.8.dr String found in binary or memory: https://hearty.gift
Source: sets.json.8.dr String found in binary or memory: https://hearty.me
Source: sets.json.8.dr String found in binary or memory: https://heartymail.com
Source: sets.json.8.dr String found in binary or memory: https://heatworld.com
Source: sets.json.8.dr String found in binary or memory: https://helpdesk.com
Source: sets.json.8.dr String found in binary or memory: https://hindustantimes.com
Source: sets.json.8.dr String found in binary or memory: https://hj.rs
Source: sets.json.8.dr String found in binary or memory: https://hjck.com
Source: sets.json.8.dr String found in binary or memory: https://html-load.cc
Source: sets.json.8.dr String found in binary or memory: https://html-load.com
Source: sets.json.8.dr String found in binary or memory: https://human-talk.org
Source: sets.json.8.dr String found in binary or memory: https://idbs-cloud.com
Source: sets.json.8.dr String found in binary or memory: https://idbs-dev.com
Source: sets.json.8.dr String found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.8.dr String found in binary or memory: https://idbs-staging.com
Source: sets.json.8.dr String found in binary or memory: https://img-load.com
Source: sets.json.8.dr String found in binary or memory: https://indiatimes.com
Source: sets.json.8.dr String found in binary or memory: https://indiatoday.in
Source: sets.json.8.dr String found in binary or memory: https://indiatodayne.in
Source: sets.json.8.dr String found in binary or memory: https://infoedgeindia.com
Source: sets.json.8.dr String found in binary or memory: https://interia.pl
Source: sets.json.8.dr String found in binary or memory: https://intoday.in
Source: sets.json.8.dr String found in binary or memory: https://iolam.it
Source: sets.json.8.dr String found in binary or memory: https://ishares.com
Source: sets.json.8.dr String found in binary or memory: https://jagran.com
Source: sets.json.8.dr String found in binary or memory: https://johndeere.com
Source: sets.json.8.dr String found in binary or memory: https://journaldesfemmes.com
Source: sets.json.8.dr String found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.8.dr String found in binary or memory: https://journaldunet.com
Source: sets.json.8.dr String found in binary or memory: https://journaldunet.fr
Source: sets.json.8.dr String found in binary or memory: https://joyreactor.cc
Source: sets.json.8.dr String found in binary or memory: https://joyreactor.com
Source: sets.json.8.dr String found in binary or memory: https://kaksya.in
Source: sets.json.8.dr String found in binary or memory: https://knowledgebase.com
Source: sets.json.8.dr String found in binary or memory: https://kompas.com
Source: sets.json.8.dr String found in binary or memory: https://kompas.tv
Source: sets.json.8.dr String found in binary or memory: https://kompasiana.com
Source: sets.json.8.dr String found in binary or memory: https://lanacion.com.ar
Source: sets.json.8.dr String found in binary or memory: https://landyrev.com
Source: sets.json.8.dr String found in binary or memory: https://landyrev.ru
Source: sets.json.8.dr String found in binary or memory: https://laprensagrafica.com
Source: sets.json.8.dr String found in binary or memory: https://lateja.cr
Source: sets.json.8.dr String found in binary or memory: https://libero.it
Source: sets.json.8.dr String found in binary or memory: https://linternaute.com
Source: sets.json.8.dr String found in binary or memory: https://linternaute.fr
Source: sets.json.8.dr String found in binary or memory: https://livechat.com
Source: sets.json.8.dr String found in binary or memory: https://livechatinc.com
Source: sets.json.8.dr String found in binary or memory: https://livehindustan.com
Source: sets.json.8.dr String found in binary or memory: https://livemint.com
Source: optimization-hints.pb.8.dr String found in binary or memory: https://m.aliexpress.com/p/second-payment/pay-result.html?.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://m.americanas.com.br/compra/pix.
Source: sets.json.8.dr String found in binary or memory: https://max.auto
Source: sets.json.8.dr String found in binary or memory: https://medonet.pl
Source: sets.json.8.dr String found in binary or memory: https://meo.pt
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.cl
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.com
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.com.co
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.com.do
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.com.py
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.8.dr String found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.8.dr String found in binary or memory: https://mercadolivre.com
Source: sets.json.8.dr String found in binary or memory: https://mercadolivre.com.br
Source: sets.json.8.dr String found in binary or memory: https://mercadopago.cl
Source: sets.json.8.dr String found in binary or memory: https://mercadopago.com
Source: sets.json.8.dr String found in binary or memory: https://mercadopago.com.ar
Source: sets.json.8.dr String found in binary or memory: https://mercadopago.com.br
Source: sets.json.8.dr String found in binary or memory: https://mercadopago.com.co
Source: sets.json.8.dr String found in binary or memory: https://mercadopago.com.ec
Source: sets.json.8.dr String found in binary or memory: https://mercadopago.com.mx
Source: sets.json.8.dr String found in binary or memory: https://mercadopago.com.pe
Source: sets.json.8.dr String found in binary or memory: https://mercadopago.com.uy
Source: sets.json.8.dr String found in binary or memory: https://mercadopago.com.ve
Source: sets.json.8.dr String found in binary or memory: https://mercadoshops.cl
Source: sets.json.8.dr String found in binary or memory: https://mercadoshops.com
Source: sets.json.8.dr String found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.8.dr String found in binary or memory: https://mercadoshops.com.br
Source: sets.json.8.dr String found in binary or memory: https://mercadoshops.com.co
Source: sets.json.8.dr String found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.8.dr String found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.8.dr String found in binary or memory: https://mightytext.net
Source: sets.json.8.dr String found in binary or memory: https://mittanbud.no
Source: sets.json.8.dr String found in binary or memory: https://money.pl
Source: sets.json.8.dr String found in binary or memory: https://motherandbaby.com
Source: sets.json.8.dr String found in binary or memory: https://mystudentdashboard.com
Source: sets.json.8.dr String found in binary or memory: https://nacion.com
Source: sets.json.8.dr String found in binary or memory: https://naukri.com
Source: sets.json.8.dr String found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.8.dr String found in binary or memory: https://nien.co
Source: sets.json.8.dr String found in binary or memory: https://nien.com
Source: sets.json.8.dr String found in binary or memory: https://nien.org
Source: sets.json.8.dr String found in binary or memory: https://nlc.hu
Source: sets.json.8.dr String found in binary or memory: https://nosalty.hu
Source: sets.json.8.dr String found in binary or memory: https://noticiascaracol.com
Source: sets.json.8.dr String found in binary or memory: https://nourishingpursuits.com
Source: sets.json.8.dr String found in binary or memory: https://nvidia.com
Source: sets.json.8.dr String found in binary or memory: https://o2.pl
Source: sets.json.8.dr String found in binary or memory: https://ocdn.eu
Source: sets.json.8.dr String found in binary or memory: https://onet.pl
Source: sets.json.8.dr String found in binary or memory: https://ottplay.com
Source: sets.json.8.dr String found in binary or memory: https://p106.net
Source: sets.json.8.dr String found in binary or memory: https://p24.hu
Source: sets.json.8.dr String found in binary or memory: https://paula.com.uy
Source: sets.json.8.dr String found in binary or memory: https://pdmp-apis.no
Source: sets.json.8.dr String found in binary or memory: https://phonandroid.com
Source: sets.json.8.dr String found in binary or memory: https://player.pl
Source: sets.json.8.dr String found in binary or memory: https://plejada.pl
Source: sets.json.8.dr String found in binary or memory: https://poalim.site
Source: sets.json.8.dr String found in binary or memory: https://poalim.xyz
Source: sets.json.8.dr String found in binary or memory: https://pomponik.pl
Source: sets.json.8.dr String found in binary or memory: https://portalinmobiliario.com
Source: sets.json.8.dr String found in binary or memory: https://prisjakt.no
Source: sets.json.8.dr String found in binary or memory: https://pudelek.pl
Source: sets.json.8.dr String found in binary or memory: https://punjabijagran.com
Source: sets.json.8.dr String found in binary or memory: https://radio1.be
Source: sets.json.8.dr String found in binary or memory: https://radio2.be
Source: sets.json.8.dr String found in binary or memory: https://reactor.cc
Source: sets.json.8.dr String found in binary or memory: https://repid.org
Source: sets.json.8.dr String found in binary or memory: https://reshim.org
Source: optimization-hints.pb.8.dr String found in binary or memory: https://rsolomakhin.github.io/pix/.
Source: sets.json.8.dr String found in binary or memory: https://rws1nvtvt.com
Source: sets.json.8.dr String found in binary or memory: https://rws2nvtvt.com
Source: sets.json.8.dr String found in binary or memory: https://rws3nvtvt.com
Source: sets.json.8.dr String found in binary or memory: https://sackrace.ai
Source: optimization-hints.pb.8.dr String found in binary or memory: https://sacolamobile.magazineluiza.com.br/#/comprovante
Source: sets.json.8.dr String found in binary or memory: https://salemoveadvisor.com
Source: sets.json.8.dr String found in binary or memory: https://salemovefinancial.com
Source: sets.json.8.dr String found in binary or memory: https://salemovetravel.com
Source: sets.json.8.dr String found in binary or memory: https://samayam.com
Source: sets.json.8.dr String found in binary or memory: https://sapo.io
Source: sets.json.8.dr String found in binary or memory: https://sapo.pt
Source: optimization-hints.pb.8.dr String found in binary or memory: https://secure.epocacosmeticos.com.br/checkout/#/payment.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://secure.vivara.com.br/checkout?orderFormId=.
Source: sets.json.8.dr String found in binary or memory: https://shock.co
Source: optimization-hints.pb.8.dr String found in binary or memory: https://shopee.com.br/payment/.
Source: sets.json.8.dr String found in binary or memory: https://smaker.pl
Source: sets.json.8.dr String found in binary or memory: https://smoney.vn
Source: sets.json.8.dr String found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.8.dr String found in binary or memory: https://socket-to-me.vip
Source: sets.json.8.dr String found in binary or memory: https://songshare.com
Source: sets.json.8.dr String found in binary or memory: https://songstats.com
Source: sets.json.8.dr String found in binary or memory: https://sporza.be
Source: sets.json.8.dr String found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.8.dr String found in binary or memory: https://startlap.hu
Source: sets.json.8.dr String found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.8.dr String found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.8.dr String found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.8.dr String found in binary or memory: https://stripe.com
Source: sets.json.8.dr String found in binary or memory: https://stripe.network
Source: sets.json.8.dr String found in binary or memory: https://stripecdn.com
Source: sets.json.8.dr String found in binary or memory: https://supereva.it
Source: sets.json.8.dr String found in binary or memory: https://takeabreak.co.uk
Source: sets.json.8.dr String found in binary or memory: https://talkdeskqaid.com
Source: sets.json.8.dr String found in binary or memory: https://talkdeskstgid.com
Source: sets.json.8.dr String found in binary or memory: https://teacherdashboard.com
Source: sets.json.8.dr String found in binary or memory: https://technology-revealed.com
Source: sets.json.8.dr String found in binary or memory: https://terazgotuje.pl
Source: sets.json.8.dr String found in binary or memory: https://text.com
Source: sets.json.8.dr String found in binary or memory: https://textyserver.appspot.com
Source: sets.json.8.dr String found in binary or memory: https://the42.ie
Source: sets.json.8.dr String found in binary or memory: https://thejournal.ie
Source: sets.json.8.dr String found in binary or memory: https://thirdspace.org.au
Source: sets.json.8.dr String found in binary or memory: https://timesinternet.in
Source: sets.json.8.dr String found in binary or memory: https://timesofindia.com
Source: sets.json.8.dr String found in binary or memory: https://tolteck.app
Source: sets.json.8.dr String found in binary or memory: https://tolteck.com
Source: sets.json.8.dr String found in binary or memory: https://top.pl
Source: sets.json.8.dr String found in binary or memory: https://tribunnews.com
Source: sets.json.8.dr String found in binary or memory: https://trytalkdesk.com
Source: sets.json.8.dr String found in binary or memory: https://tucarro.com
Source: sets.json.8.dr String found in binary or memory: https://tucarro.com.co
Source: sets.json.8.dr String found in binary or memory: https://tucarro.com.ve
Source: sets.json.8.dr String found in binary or memory: https://tvid.in
Source: sets.json.8.dr String found in binary or memory: https://tvn.pl
Source: sets.json.8.dr String found in binary or memory: https://tvn24.pl
Source: sets.json.8.dr String found in binary or memory: https://unotv.com
Source: sets.json.8.dr String found in binary or memory: https://victorymedium.com
Source: sets.json.8.dr String found in binary or memory: https://vrt.be
Source: sets.json.8.dr String found in binary or memory: https://vwo.com
Source: Lutheran Community Services.pdf String found in binary or memory: https://wbrz-my.sharepoint.com/:o:/g/personal/bweiss_wbrz_onmicrosoft_com/EuMKAW_Ago1Eo0MuSlAs84IBAY
Source: sets.json.8.dr String found in binary or memory: https://welt.de
Source: sets.json.8.dr String found in binary or memory: https://wieistmeineip.de
Source: sets.json.8.dr String found in binary or memory: https://wildix.com
Source: sets.json.8.dr String found in binary or memory: https://wildixin.com
Source: sets.json.8.dr String found in binary or memory: https://wingify.com
Source: sets.json.8.dr String found in binary or memory: https://wordle.at
Source: sets.json.8.dr String found in binary or memory: https://wp.pl
Source: sets.json.8.dr String found in binary or memory: https://wpext.pl
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.amazon.com.br/gp/buy/thankyou/handlers/display.html
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.anacapri.com.br/checkout/order-confirmation/.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.arezzo.com.br/checkout/order-confirmation/.
Source: sets.json.8.dr String found in binary or memory: https://www.asadcdn.com
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.centauro.com.br/checkouts/confirmacao/.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.cobasi.com.br/checkout/review.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.elo7.com.br/buyer/order/.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.fastshop.com.br/web/checkout-v2/pagamento/confirmacao.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.hering.com.br/checkout/#/payment
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.hurb.com/br/pay/checkout/.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.ifood.com.br/pedidos/aguardando-pagamento/.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.madeiramadeira.com.br/carrinho/finalizar-pedido/.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.motorola.com.br/checkout/#/payment
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.natura.com.br/pedido-concluido/.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.netshoes.com.br/checkout/confirmation/.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.paodeacucar.com/checkout.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.petz.com.br/checkout/confirmation/.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.riachuelo.com.br/successpage
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.schutz.com.br/checkout/order-confirmation/.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.sephora.com.br/checkout/success/.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.ultrafarma.com.br/checkout/confirmacao/.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.zattini.com.br/checkout/confirmation/.
Source: optimization-hints.pb.8.dr String found in binary or memory: https://www.zzmall.com.br/checkout/order-confirmation/.
Source: sets.json.8.dr String found in binary or memory: https://ya.ru
Source: sets.json.8.dr String found in binary or memory: https://yours.co.uk
Source: sets.json.8.dr String found in binary or memory: https://zalo.me
Source: sets.json.8.dr String found in binary or memory: https://zdrowietvn.pl
Source: sets.json.8.dr String found in binary or memory: https://zingmp3.vn
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 50443 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50450
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50445 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50450 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 50442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50447 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50429
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50438 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50438
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 50441 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 50449 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50447
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50446
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50449
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50441
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50440
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50442
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50445
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50444
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49796 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_2135743035 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_2135743035\sets.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_2135743035\manifest.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_2135743035\LICENSE Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_2135743035\_metadata\ Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_2135743035\_metadata\verified_contents.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_2135743035\manifest.fingerprint Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_1950368161 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_1950368161\Google.Widevine.CDM.dll Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_1950368161\manifest.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_1950368161\_metadata\ Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_1950368161\_metadata\verified_contents.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_1950368161\manifest.fingerprint Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_603754245 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_603754245\cr_en-us_500000_index.bin Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_603754245\manifest.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_603754245\_metadata\ Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_603754245\_metadata\verified_contents.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_603754245\manifest.fingerprint Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_470288564 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_470288564\optimization-hints.pb Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_470288564\manifest.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_470288564\_metadata\ Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_470288564\_metadata\verified_contents.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_470288564\manifest.fingerprint Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File deleted: C:\Windows\SystemTemp\chrome_BITS_7704_1058165953 Jump to behavior
Source: Google.Widevine.CDM.dll.8.dr Static PE information: Number of sections : 12 > 10
Source: classification engine Classification label: sus27.phis.winPDF@49/159@22/7
Source: Lutheran Community Services.pdf Initial sample: https://wbrz-my.sharepoint.com/:o:/g/personal/bweiss_wbrz_onmicrosoft_com/EuMKAW_Ago1Eo0MuSlAs84IBAYOxLo24bvaOjQPhjYDb1Q?e=L9eDrE
Source: Lutheran Community Services.pdf Initial sample: https://wbrz-my.sharepoint.com/:o:/g/personal/bweiss_wbrz_onmicrosoft_com/eumkaw_ago1eo0muslas84ibayoxlo24bvaojqphjydb1q?e=l9edre
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-08-29 15-59-35-262.log Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Lutheran Community Services.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1736,i,4433725184274694962,8031419042802460103,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://wbrz-my.sharepoint.com/:o:/g/personal/bweiss_wbrz_onmicrosoft_com/EuMKAW_Ago1Eo0MuSlAs84IBAYOxLo24bvaOjQPhjYDb1Q?e=L9eDrE"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2016,i,11458553008249525909,9761291084079149071,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1736,i,4433725184274694962,8031419042802460103,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2016,i,11458553008249525909,9761291084079149071,262144 /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.8.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.8.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.8.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.8.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.8.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.8.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.8.dr
Source: Lutheran Community Services.pdf Initial sample: PDF keyword /JS count = 0
Source: Lutheran Community Services.pdf Initial sample: PDF keyword /JavaScript count = 0
Source: Lutheran Community Services.pdf Initial sample: PDF keyword /EmbeddedFile count = 0
Source: Google.Widevine.CDM.dll.8.dr Static PE information: section name: .00cfg
Source: Google.Widevine.CDM.dll.8.dr Static PE information: section name: .gxfg
Source: Google.Widevine.CDM.dll.8.dr Static PE information: section name: .retplne
Source: Google.Widevine.CDM.dll.8.dr Static PE information: section name: .voltbl
Source: Google.Widevine.CDM.dll.8.dr Static PE information: section name: _RDATA
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_1950368161\Google.Widevine.CDM.dll Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7704_1950368161\Google.Widevine.CDM.dll Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs