Windows Analysis Report
https://1drv.ms/o/c/fdad16d5f2338a27/Eo8O_nGS-PdFnAhpolmsW1cBd-Jv5WSSl5AjZZuAQUSXNw?e=5%3aI9hXvq&sharingv2=true&fromShare=true&at=9

Overview

General Information

Sample URL: https://1drv.ms/o/c/fdad16d5f2338a27/Eo8O_nGS-PdFnAhpolmsW1cBd-Jv5WSSl5AjZZuAQUSXNw?e=5%3aI9hXvq&sharingv2=true&fromShare=true&at=9
Analysis ID: 1525394
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code

Classification

AV Detection

barindex
Source: https://1drv.ms/o/c/fdad16d5f2338a27/Eo8O_nGS-PdFnAhpolmsW1cBd-Jv5WSSl5AjZZuAQUSXNw?e=5%3aI9hXvq&sharingv2=true&fromShare=true&at=9 SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://onedrive.live.com/edit?id=FDAD16D5F2338A27!s71fe0e8ff89245f79c0869a259ac5b57&resid=FDAD16D5F2338A27!s71fe0e8ff89245f79c0869a259ac5b57&cid=fdad16d5f2338a27&ithint=onenote&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy9mZGFkMTZkNWYyMzM4YTI3L0VvOE9fbkdTLVBkRm5BaHBvbG1zVzFjQmQtSnY1V1NTbDVBalpadUFRVVNYTnc_ZT01Okk5aFh2cSZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZSZhdD05&migratedtospo=true&wdo=2 HTTP Parser: Base64 decoded: e=5:I9hXvq&sharingv2=true&fromShare=true&at=9
Source: https://google.com/404/ HTTP Parser: No favicon
Source: https://www.google.com/ HTTP Parser: No favicon
Source: https://www.google.com/ HTTP Parser: No favicon
Source: https://www.google.com/ HTTP Parser: No favicon
Source: https://www.google.com/ HTTP Parser: No favicon
Source: https://www.google.com/ HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50123 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50356 version: TLS 1.2
Source: Binary string: this.pa.register(Od,"Common.App.DelayedPackageRegistration").la().na(()=>new Od(this.H_g()))}H_g(){return new na.a}Fic(){}}(0,Fb.a)(uo,"AppComponentConfiguration",null,[2]);var Br=d(42445);class Xi{constructor(C){this.Ole=C}get zdi(){return 19922944}get v8i(){return!1}get u0f(){return!0}yYg(C,W){W&&(C&&0<C.length?this.Ole.create().wkj(C,W):W(null))}}(0,Fb.a)(Xi,"ProcessImageStrategy",null,[158]);class nf{vn(C){return Le.ImageReader.vn(C)}fF(C){return Le.ImageReader.fF(C)}mJ(C){return Le.ImageReader.mJ(C)}nJ(C){return Le.ImageReader.nJ(C)}hL(C){return Le.ImageReader.hL(C)}pFa(C){return Le.ImageReader.pFa(C)}Qdb(C){return Le.ImageReader.Qdb(C)}Ndb(C){return Le.ImageReader.Ndb(C)}Odb(C){return Le.ImageReader.Odb(C)}Pdb(C){return Le.ImageReader.Pdb(C)}SKb(C){let W; source: chromecache_355.2.dr
Source: Binary string: b[b.RDj=4]="launchByRefresh";b[b.PDj=5]="launchByLastUpdateInitializer";b[b.NDj=6]="launchByDynamicCall"})(fs||(fs={}));(0,M.b)("AddinCommandsLaunchOperationType",fs);class pm{static M8i(b){return parseInt(pm.a3a(Od.HIe,b)||"-1")<=(new Date).getTime()}static e5e(b){return parseInt(pm.a3a(Od.X9a,b)||"-1")}static dhf(b){return Boolean.parse(pm.a3a(Od.Udd,b)||"false")}static a3a(b,e){let m=null;try{const L=pm.Ipc();if(void 0!==L&&L){const U=Od.pdb(b)+e;m=L.getItem(U)}else F.ULS.sendTraceTag(42074645, source: chromecache_315.2.dr, chromecache_560.2.dr
Source: Binary string: !this.isCollapsed;this.gq.style.display=this.isCollapsed?"none":"block";this.X9.src=this.isCollapsed?this.nDb:this.pDb;this.X9.className=this.isCollapsed?this.oDb:this.qDb;this.root.Rf()}}(0,ya.a)(h,"CollapsibleSection",Ta.a,[])},63544:function(ya,Ta,N){N.d(Ta,{a:function(){return d}});ya=N(96135);var Da=N(67444),Ja=N(37758),Qa=N(35556),z=N(32360),O=N(88881);class d{constructor(k,h,l,y){this.DI=0;this.So=this.ni=this.ax=null;this._id=k;this.Bf=h;this.E9=l;this.$Z=y}get id(){return this._id}get count(){return this.DI}get title(){return this.Bf}get color(){return this.E9}get command(){return this.$Z}get Ma(){if(z.c(this.ax)){this.ax= source: chromecache_315.2.dr, chromecache_560.2.dr
Source: Binary string: a);x.set("cs",document.body.dataset.dt?"1":"0");if(t)switch(t){case 2:x.set("mm","c");break;case 3:x.set("mm","s");break;default:x.set("mm","cs")}_.ADb(x);return x};_.vDb=function(){var a=_.pDb();BDb&&a.set("X-DoS-Behavior","Embed");return a};var xDb,BDb;xDb=/^[a-z0-9-_/]+(callback:\d+)?$/i;_.zDb=function(){};_.ADb=function(){};BDb=_.sya; source: chromecache_700.2.dr, chromecache_598.2.dr
Source: Binary string: 220,50,"AddInCommands.Error:TryGetAddinCommandsCache, Storage.Local null")}catch(L){F.ULS.sendTraceTag(42074646,220,10,"Failed to get AddinCommands Cache {0} for ProviderType {1}.",b,e)}return m}static LKa(b,e,m){try{const L=pm.Ipc();if(void 0!==L&&L){const U=Od.pdb(b)+m;L.setItem(U,e)}else F.ULS.sendTraceTag(42074647,220,50,"AddInCommands.Error:TrySetAddinCommandsCache, Storage.Local null")}catch(L){F.ULS.sendTraceTag(42074648,220,10,"Failed to set AddinCommands Cache {0} for ProviderType {1}.", source: chromecache_315.2.dr, chromecache_560.2.dr
Source: Binary string: "")}static qFa(t){return t.ka(w.a.Dua,0)}static HHc(t){t.setValue(w.a.Dua,2)}static fF(t){return J.Sj.fF(t)}static nJ(t){return J.Sj.nJ(t)}static mJ(t){return J.Sj.mJ(t)}static hL(t){return J.Sj.hL(t)}static mka(t){return J.Sj.mka(t)}static lka(t){return J.Sj.lka(t)}static $uh(t){return t.ka(B.a.yL,!1)}static q9e(t){return t.ka(D.a.Fka,0)}static dwd(t){return t.ka(x.a.Fka,-1)}static pFa(t){return J.Sj.pFa(t)}static Vth(t){return t.ka(D.a.vhf,!1)}static $vd(t){return t.ka(D.a.Uhf,!1)}static Qdb(t){return J.Sj.Qdb(t)}static Ndb(t){return J.Sj.Ndb(t)}static Odb(t){return J.Sj.Odb(t)}static Pdb(t){return J.Sj.Pdb(t)}static SKb(t){let A; source: chromecache_355.2.dr
Source: Binary string: var e={};e.Text=b;e.IsFileHash="false";e=ba.c(e);A.AFrameworkApplication.Sb.pf(L,2,e,{"Content-Type":"application/json",Accept:"application/json"},!1,0,U=>{this.HSd(U,b.length,m)},U=>{this.iRd(U,b.length,m)},null,null,!1,4E3,6E3)}}}(0,M.a)(Qg,"TellMeQueryIndexCallback",null,[]);class cv{constructor(b,e,m){this.xml=b;this.NTf=e;this.I$g=m}}(0,M.a)(cv,"GeneratedMenuXml",null,[]);class NA{constructor(b,e){this.E3b=b||{};this.nqa=e}get T0a(){return 5}yU(b,e){return this.nqa.yU(b,void 0===e?null:e)||this.vNg(b.value)}vNg(b){return NA.PDb(b, source: chromecache_315.2.dr, chromecache_560.2.dr
Source: Binary string: this.hhd(wa);break;case Ka.a.GYb:oa=$a.ihd(wa,this.root);break;case Ka.a.dKa:z.AFrameworkApplication.fa&&z.AFrameworkApplication.fa.Ha.tj&&($a.$qa||$a.mcb());$a.$qa&&(oa=$a.$qa(wa,Ia,this.root));break;case Ka.a.YJ:oa=this.nhd(wa,Ia);break;case Ka.a.p7d:oa=this.ohd(wa,Ia);break;case Ka.a.r7d:oa=this.phd(wa,Ia);break;case Ka.a.t7d:oa=this.qhd(wa,Ia);break;case Ka.a.textBox:oa=$a.shd(wa,this.root);break;case Ka.a.toggleButton:oa=this.uhd(wa);break;case Ka.a.sjd:oa=this.PDb(wa,Ia);break;default:if(P.c(wa[Ka.a.Xf][Ka.a.S0b]))throw Error.create("Unable to create Control with tagname: "+ source: chromecache_494.2.dr, chromecache_315.2.dr, chromecache_739.2.dr, chromecache_560.2.dr
Source: Binary string: this.Tf,this.PSd)}yja(){if(d.c(this.Tf)){this.Tf=k.a.createElement("a");this.Tf.id=this.id+"-Title";this.Tf.className="cui-cs-title cui-ctl-medium UIFontBold stretchedHorizontally";this.Tf.setAttribute(z.a.qc,z.a.WG);this.Tf.setAttribute(z.a.j$a,z.a.Wl);this.Tf.setAttribute("mscui:controltype",O.a.bEb);this.Tf.tabIndex=0;this.X9=k.a.createElement("img");this.X9.alt="";const l=k.a.Yl(4,this.isCollapsed?this.nDb:this.pDb,this.isCollapsed?this.oDb:this.qDb,this.X9,!0,!1);this.Xoa=k.a.createElement("span"); source: chromecache_494.2.dr, chromecache_739.2.dr
Source: Binary string: e){void 0!==e&&null!==e&&(as.O7f(e.toString(),`${b}_StoreDisabled`),as.O7f(((new Date).getTime()+this.Dge).toString(),`${b}_ExpirationTime`))}static r7f(b){let e=null;try{const m=as.SZb;if(void 0!==m&&m){const L=Od.pdb("Flyout")+"_"+b;e=m.getItem(L)}else F.ULS.sendTraceTag(508063828,220,50,"tryGetCache: Storage.Local null")}catch(m){F.ULS.sendTraceTag(508063827,220,10,"tryGetCache: Failed to get data Cache {0} for suffix {1}.","Flyout",b)}return e}static O7f(b,e){try{const m=as.SZb;if(void 0!==m&& source: chromecache_315.2.dr, chromecache_560.2.dr
Source: Binary string: 0),Math.max(k.ImageReader.Ndb(l),0),Math.max(k.ImageReader.Odb(l),0),Math.max(k.ImageReader.Pdb(l),0));return u}}h.ckc=1E5;(0,z.a)(h,"CanvasEdits",null,[])},25579:function(z,O,d){d.r(O);d.d(O,{ImageBlobObject:function(){return v}});z=d(96135);var k=d(6249),h=d(67262),l=d(24180),y=d(10173),u=d(67444),B=d(17804);O=d(25942);var w=d(85814),x=d(48535),D=d(17454),I=d(79968),K=d(69574),H=d(87763),G=d(60444);class v extends O.a{constructor(P,R){super(P);this.dBe=!0;this.properties=null;this.id=R;P.paragraph&& source: chromecache_355.2.dr
Source: Binary string: var zbb;_.Abb=function(a,b,c,d,e){this.wFa=a;this.nnd=b;this.wmb=c;this.ptd=d;this.QFd=e;this.pdb=0;this.vmb=zbb(this)};zbb=function(a){return Math.random()*Math.min(a.nnd*Math.pow(a.wmb,a.pdb),a.ptd)};_.Abb.prototype.V4b=function(){return this.pdb};_.Abb.prototype.rka=function(a){return this.pdb>=this.wFa?!1:a!=null?!!this.QFd[a]:!0};_.Bbb=function(a){if(!a.rka())throw Error("Ae`"+a.wFa);++a.pdb;a.vmb=zbb(a)}; source: chromecache_751.2.dr
Source: Binary string: 220,50,"AddInCommands.Error:TryGetAddinCommandsCache, Storage.Local null")}catch(L){F.ULS.sendTraceTag(508352218,220,10,"Failed to get AddinCommands Cache {0} for suffix {1}.",b,e)}return m}static LKa(b,e,m){try{const L=Km.SZb;if(void 0!==L&&L){const U=Od.pdb(b)+"_"+m;L.setItem(U,e)}else F.ULS.sendTraceTag(508352217,220,50,"AddInCommands.Error:TrySetAddinCommandsCache, Storage.Local null")}catch(L){F.ULS.sendTraceTag(508352216,220,10,"Failed to set AddinCommands Cache {0} for suffix {1}.",b,m)}}static get SZb(){if(!Km.N6)return null; source: chromecache_315.2.dr, chromecache_560.2.dr
Source: Binary string: _.pDb=function(){var a=new Map,b=_.Kc("ejMLCd");b.Kb()&&a.set("X-Geo",_.Zk(b));b=_.Kc("PYFuDc");b.Kb()&&a.set("X-Client-Data",_.Zk(b));b=_.Kc("JHHKub");b.Kb()&&a.set("X-Client-Pctx",_.Zk(b));b=_.Kc("qfI0Zc");b.Kb()&&a.set("X-Search-Ci-Fi",_.Zk(b));b=_.Kc("AUf7qc");b.Kb()&&a.set("X-Silk-Capabilities",_.Zk(b));return a}; source: chromecache_700.2.dr, chromecache_598.2.dr
Source: Binary string: this.Tf,this.n_a);Da.a.instance.Ea(Ja.a.click,this.Tf,this.PSd)}yja(){if(d.c(this.Tf)){this.Tf=k.a.createElement("a");this.Tf.id=this.id+"-Title";this.Tf.className="cui-cs-title cui-ctl-medium UIFontBold stretchedHorizontally";this.Tf.setAttribute(z.a.qc,z.a.WG);this.Tf.setAttribute(z.a.j$a,z.a.Wl);this.Tf.setAttribute("mscui:controltype",O.a.bEb);this.Tf.tabIndex=0;this.X9=k.a.createElement("img");this.X9.alt="";const l=k.a.Yl(4,this.isCollapsed?this.nDb:this.pDb,this.isCollapsed?this.oDb:this.qDb, source: chromecache_315.2.dr, chromecache_560.2.dr
Source: Binary string: "none":"block";this.X9.src=this.isCollapsed?this.nDb:this.pDb;this.X9.className=this.isCollapsed?this.oDb:this.qDb;this.root.Rf()}}(0,ya.a)(h,"CollapsibleSection",Ta.a,[])},63544:function(ya,Ta,N){N.d(Ta,{a:function(){return d}});ya=N(96135);var Da=N(67444),Ja=N(37758),Qa=N(35556),z=N(32360),O=N(88881);class d{constructor(k,h,l,y){this.DI=0;this.So=this.ni=this.ax=null;this._id=k;this.Bf=h;this.E9=l;this.$Z=y}get id(){return this._id}get count(){return this.DI}get title(){return this.Bf}get color(){return this.E9}get command(){return this.$Z}get Ma(){if(z.c(this.ax)){this.ax= source: chromecache_494.2.dr, chromecache_739.2.dr
Source: Binary string: m){const L=Od.pdb("Flyout")+"_"+e;m.setItem(L,b)}else F.ULS.sendTraceTag(508063826,220,50,"trySetCache: Storage.Local null")}catch(m){F.ULS.sendTraceTag(508063825,220,10,"trySetCache: Failed to set AddinCommands Cache {0} for suffix {1}.","Flyout",e)}}static get SZb(){if(!as.N6)return null;let b=null;try{b=localStorage}catch(e){as.N6=!1,b=null,F.ULS.sendTraceTag(508063824,220,50,`Failed to use localStorage: error name: ${e.name}; message: ${e.message}; stack: ${e.stack}`)}return b}}as.N6=!0;(0,M.a)(as, source: chromecache_315.2.dr, chromecache_560.2.dr
Source: Binary string: V.Oa(I.a.FHa)?(V=V.getValue(I.a.FHa),ba+=V[2]+V[3]):V.Oa(K.a.xea)&&(V=V.getValue(K.a.xea),ba+=V[2]+V[3]);return ba}lka(V){return V.ka(D.a.iBi,-1)}hL(V){return V.ka(x.a.xH,this.Tfb(V)?this.lka(V):-1)}pFa(V){return-1!==V.ka(I.a.Fka,-1)?V.ka(I.a.Fka,-1):V.ka(K.a.Fka,0)}Qdb(V){return V.ka(K.a.zBd,0)}Ndb(V){return V.ka(K.a.wBd,0)}Odb(V){return V.ka(K.a.xBd,0)}Pdb(V){return V.ka(K.a.yBd,0)}SKb(V){const ba=this.nJ(V),ca=this.hL(V);return{width:1E5*ba/(1E5-(Math.max(this.Odb(V),0)+Math.max(this.Pdb(V),0))), source: chromecache_355.2.dr
Source: Binary string: return e}set Phd(b){b=JSON.stringify(b);Km.LKa(this.okb,b,this.DIe)}get now(){return new Date}k0h(b){return 2!==b&&4!==b}lJ(b,e){return this.yP.lJ(b,void 0===e?null:e)}getUpgradedAddinsOfOmex(){return this.yP.getUpgradedAddinsOfOmex()}getDataLocale(){return this.yP.getDataLocale()}Ima(b){this.yP.Ima(b)}get name(){return"AddinDetailsCacheManager"}f8(b,e){this.yP.f8(b,void 0===e?!1:e)}static a3a(b,e){let m=null;try{const L=Km.SZb;if(void 0!==L&&L){const U=Od.pdb(b)+"_"+e;m=L.getItem(U)}else F.ULS.sendTraceTag(508352219, source: chromecache_315.2.dr, chromecache_560.2.dr
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: iranmealworm.com to https://google.com/404/
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: www.google.com to https://blog.google/technology/safety-security/how-to-spot-scams-and-what-to-do-if-you-encounter-one/?utm_source=google&utm_medium=hpp&utm_campaign=copy1
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /o/c/fdad16d5f2338a27/Eo8O_nGS-PdFnAhpolmsW1cBd-Jv5WSSl5AjZZuAQUSXNw?e=5%3aI9hXvq&sharingv2=true&fromShare=true&at=9 HTTP/1.1Host: 1drv.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redir?cid=fdad16d5f2338a27&resid=FDAD16D5F2338A27!s71fe0e8ff89245f79c0869a259ac5b57&ithint=onenote&e=5%3aI9hXvq&sharingv2=true&fromShare=true&at=9&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy9mZGFkMTZkNWYyMzM4YTI3L0VvOE9fbkdTLVBkRm5BaHBvbG1zVzFjQmQtSnY1V1NTbDVBalpadUFRVVNYTnc_ZT01Okk5aFh2cSZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZSZhdD05 HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /edit?id=FDAD16D5F2338A27!s71fe0e8ff89245f79c0869a259ac5b57&resid=FDAD16D5F2338A27!s71fe0e8ff89245f79c0869a259ac5b57&cid=fdad16d5f2338a27&ithint=onenote&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy9mZGFkMTZkNWYyMzM4YTI3L0VvOE9fbkdTLVBkRm5BaHBvbG1zVzFjQmQtSnY1V1NTbDVBalpadUFRVVNYTnc_ZT01Okk5aFh2cSZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZSZhdD05&migratedtospo=true&wdo=2 HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:ZeoVjyfk3Ig=:3DZntq95YAZnPo+votadXtplpOPfPZWioqvDV0S7BC0=:F; xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; xidseq=1
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /v1.0/token HTTP/1.1Host: api-badgerp.svc.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_api/v2.0/shares/u!aHR0cHM6Ly8xZHJ2Lm1zL28vYy9mZGFkMTZkNWYyMzM4YTI3L0VvOE9fbkdTLVBkRm5BaHBvbG1zVzFjQmQtSnY1V1NTbDVBalpadUFRVVNYTnc_ZT01Okk5aFh2cSZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZSZhdD05/driveItem?action=Edit&$select=id,openWith,officebundle,currentUserRole,eTag,name,size,content.downloadUrl,file,sharepointIds,sensitivityLabel,webUrl,webDavUrl,parentReference,vault HTTP/1.1Host: my.microsoftpersonalcontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18006.41011&waccluster=PUS8&usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18006.41011&waccluster=PUS8&usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /o/OneNote.ashx HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18006.41011&waccluster=PUS8&usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /o/RoamingServiceHandler.ashx?action=getPersonalRoamingDictionary&WOPIsrc=https%3A%2F%2Fmy%2Emicrosoftpersonalcontent%2Ecom%2Fpersonal%2Ffdad16d5f2338a27%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2FFDAD16D5F2338A27%21s71fe0e8ff89245f79c0869a259ac5b57&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%2EeyJhdWQiOiJ3b3BpL215Lm1pY3Jvc29mdHBlcnNvbmFsY29udGVudC5jb21AOTE4ODA0MGQtNmM2Ny00YzViLWIxMTItMzZhMzA0YjY2ZGFkIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE3MjgwMTM3ODIiLCJleHAiOiIxNzI4NDQyMTgyIiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYXRlbmFudGFub24jOTE4ODA0MGQtNmM2Ny00YzViLWIxMTItMzZhMzA0YjY2ZGFkIiwibmlpIjoibWljcm9zb2Z0LnNoYXJlcG9pbnQiLCJpc3VzZXIiOiJ0cnVlIiwiY2FjaGVrZXkiOiIwaC5mfG1lbWJlcnNoaXB8dXJuJTNhc3BvJTNhdGVuYW50YW5vbiM5MTg4MDQwZC02YzY3LTRjNWItYjExMi0zNmEzMDRiNjZkYWQiLCJzaGFyaW5naWQiOiI5MzEwNjExOGQ3NDhhOTIyMTk1NjZjMzA5MDk3OWY4ZiIsImlzbG9vcGJhY2siOiJUcnVlIiwiYXBwY3R4IjoiNzFmZTBlOGZmODkyNDVmNzljMDg2OWEyNTlhYzViNTc7dlhqbUZlRWpsc2p4TTFaeTMxT2ZFVmlKQUUwPTtEZWZhdWx0OzExYzUxYTYyOGRmNjQ1YWY5MDkzMTFjN2IwYmRiN2VmOztUcnVlOzs7MzkwODsyOTdkNTZhMS0yMGZiLTYwMDAtNTgzMS00OTEzYWRjOGU0NmEiLCJmaWQiOiIxOTMzOTQifQ%2EXUoFpuZNEiACmgXijZ1Rvk3ee%5Fy%5Fb2qrXbzY5i6W1Rn95YGQE4%5FCRL4yL8hypWzyf6WE0m9cYBGfxzyrvXZtRMQbfHGOE2y%5FyfEni0SZJtuTRg2z98IKXXlRDk65aksZBQOFzuBSp6g685%2D6gAce71Mr0MKb%2DDRs5ytgI%5FODbdmdxQ1WKowavaLw5yod84cbAQ8ZvMtJm8bqvdf2p17kged7nLWsCq7RiG%5FaZvOqCmNhwQ3f8SDAmTY2X2AwQc021Lx4VQEHBu1R%2Dw47h4wE4nKPDw%2D2qqtDbIMbp6USYGKvZKyc%5F5C8ent%2DRvsSR3eAkpUiULEOGSGupmFCXh5z%2Dg&access_token_ttl=1728442182336&requestedSettings= HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 3X-WacFrontEnd: BL6PEPF0000D923X-UserSessionId: 72633d6b-5a29-4af0-aa8a-a8b50c6fbac8sec-ch-ua-mobile: ?0X-OfficeVersion: 16.0.18006.41011X-Key: vFctIlq8qFonu4Njh9pjSpNs5IAshBPQs+pciB+JYiY=;A1MfzAGxSAAosXexlq81ahJa1fuaf0DyvJWXnBLSLIU=,638636105870345790X-WacUserAgent: MSWACONSyncUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-IsCoauthSession: falseX-WacCluster: PUS8sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?ui=en-US&rs=en-US&wopisrc=https%3A%2F%2Fmy.microsoftpersonalcontent.com%2Fpersonal%2Ffdad16d5f2338a27%2F_vti_bin%2Fwopi.ashx%2Ffolders%2FFDAD16D5F2338A27!s71fe0e8ff89245f79c0869a259ac5b57&wdenableroaming=1&mscc=1&wdodb=1&hid=aJb2XCbid0OtSE3d7YdcpQ.0.0&sc=%7B%22pmo%22%3A%22https%3A%2F%2Fonedrive.live.com%22%2C%22redeem%22%3A%22aHR0cHM6Ly8xZHJ2Lm1zL28vYy9mZGFkMTZkNWYyMzM4YTI3L0VvOE9fbkdTLVBkRm5BaHBvbG1zVzFjQmQtSnY1V1NTbDVBalpadUFRVVNYTnc_ZT01Okk5aFh2cSZzaGFyaW5ndjI9dHJ
Source: global traffic HTTP traffic detected: GET /o/null&DataUrlEnabled=true HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-WacFrontEnd: BL6PEPF0000D923X-OfficeVersion: 16.0.18006.41011X-Key: vFctIlq8qFonu4Njh9pjSpNs5IAshBPQs+pciB+JYiY=;A1MfzAGxSAAosXexlq81ahJa1fuaf0DyvJWXnBLSLIU=,638636105870345790X-WacUserAgent: MSWACONSyncX-Requested-With: XMLHttpRequestX-xhr: 1sec-ch-ua-platform: "Windows"haep: 3X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.XUoFpuZNEiACmgXijZ1Rvk3ee_y_b2qrXbzY5i6W1Rn95YGQE4_CRL4yL8hypWzyf6WE0m9cYBGfxzyrvXZtRMQbfHGOE2y_yfEni0SZJtuTRg2z98IKXXlRDk65aksZBQOFzuBSp6g685-6gAce71Mr0MKb-DRs5ytgI_ODbdmdxQ1WKowavaLw5yod84cbAQ8ZvMtJm8bqvdf2p17kged7nLWsCq7RiG_aZvOqCmNhwQ3f8SDAmTY2X2AwQc021Lx4VQEHBu1R-w47h4wE4nKPDw-2qqtDbIMbp6USYGKvZKyc_5C8ent-RvsSR3eAkpUiULEOGSGupmFCXh5z-gX-UserSessionId: 72633d6b-5a29-4af0-aa8a-a8b50c6fbac8X-AccessTokenTtl: 1728442182336sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-UserType: WOPIX-IsCoauthSession: trueX-WacCluster: PUS8Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?ui=en-US&rs=en-US&wopisrc=https%3A%2F%2Fmy.microsoftpersonalcontent.com%2Fpersonal%2Ffdad16d5f2338a27%2F_vti_bin%2Fwopi.ashx%2Ffolders%2FFDAD16D5F2338A27!s71fe0e8ff89245f79c0869a259ac5b57&wdenableroaming=1&mscc=1&wdodb=1&hid=aJb2XCbid0OtSE3d7YdcpQ.0.0&sc=%7B%22pmo%22%3A%22https%3A%2F%2Fonedrive.live.com%22%2C%22redeem%22%3A%22aHR0cHM6Ly8xZHJ2Lm1zL28vYy9mZGFkMTZkNWYyMzM4YTI3L0VvOE9fbkdTLVBkRm5BaHBvbG1zVzFjQmQtSnY1V1NTbDVBalpadUFRVVNYTnc_ZT01Okk5aFh2cSZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZSZhdD05%22%7D&wdo=2&uih=onedrivecom&dchat=1&wdorigin=Other&wdhostclicktime=1728013770434&jsapi=1&jsapiver=v1&newsession=1&corrid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8&usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8&sftc=1&sams=1&cac=1&mtf=1&sfp=1&hch
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18006.41011&waccluster=PUS8&usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /o/error/error.html?aspxerrorpath=/o/null&DataUrlEnabled=true HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-WacFrontEnd: BL6PEPF0000D923X-OfficeVersion: 16.0.18006.41011X-Key: vFctIlq8qFonu4Njh9pjSpNs5IAshBPQs+pciB+JYiY=;A1MfzAGxSAAosXexlq81ahJa1fuaf0DyvJWXnBLSLIU=,638636105870345790X-WacUserAgent: MSWACONSyncX-Requested-With: XMLHttpRequestX-xhr: 1sec-ch-ua-platform: "Windows"haep: 3X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.eyJhdWQiOiJ3b3BpL215Lm1pY3Jvc29mdHBlcnNvbmFsY29udGVudC5jb21AOTE4ODA0MGQtNmM2Ny00YzViLWIxMTItMzZhMzA0YjY2ZGFkIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE3MjgwMTM3ODIiLCJleHAiOiIxNzI4NDQyMTgyIiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYXRlbmFudGFub24jOTE4ODA0MGQtNmM2Ny00YzViLWIxMTItMzZhMzA0YjY2ZGFkIiwibmlpIjoibWljcm9zb2Z0LnNoYXJlcG9pbnQiLCJpc3VzZXIiOiJ0cnVlIiwiY2FjaGVrZXkiOiIwaC5mfG1lbWJlcnNoaXB8dXJuJTNhc3BvJTNhdGVuYW50YW5vbiM5MTg4MDQwZC02YzY3LTRjNWItYjExMi0zNmEzMDRiNjZkYWQiLCJzaGFyaW5naWQiOiI5MzEwNjExOGQ3NDhhOTIyMTk1NjZjMzA5MDk3OWY4ZiIsImlzbG9vcGJhY2siOiJUcnVlIiwiYXBwY3R4IjoiNzFmZTBlOGZmODkyNDVmNzljMDg2OWEyNTlhYzViNTc7dlhqbUZlRWpsc2p4TTFaeTMxT2ZFVmlKQUUwPTtEZWZhdWx0OzExYzUxYTYyOGRmNjQ1YWY5MDkzMTFjN2IwYmRiN2VmOztUcnVlOzs7MzkwODsyOTdkNTZhMS0yMGZiLTYwMDAtNTgzMS00OTEzYWRjOGU0NmEiLCJmaWQiOiIxOTMzOTQifQ.XUoFpuZNEiACmgXijZ1Rvk3ee_y_b2qrXbzY5i6W1Rn95YGQE4_CRL4yL8hypWzyf6WE0m9cYBGfxzyrvXZtRMQbfHGOE2y_yfEni0SZJtuTRg2z98IKXXlRDk65aksZBQOFzuBSp6g685-6gAce71Mr0MKb-DRs5ytgI_ODbdmdxQ1WKowavaLw5yod84cbAQ8ZvMtJm8bqvdf2p17kged7nLWsCq7RiG_aZvOqCmNhwQ3f8SDAmTY2X2AwQc021Lx4VQEHBu1R-w47h4wE4nKPDw-2qqtDbIMbp6USYGKvZKyc_5C8ent-RvsSR3eAkpUiULEOGSGupmFCXh5z-gX-UserSessionId: 72633d6b-5a29-4af0-aa8a-a8b50c6fbac8X-AccessTokenTtl: 1728442182336sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-UserType: WOPIX-IsCoauthSession: trueX-WacCluster: PUS8Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?ui=en-US&rs=en-US&wopisrc=https%3A%2F%2Fmy.microsoftpersonalcontent.com%2Fpersonal%2Ffdad16d5f2338a27%2F_vti_bin%2Fwopi.ashx%2Ffolders%2FFDAD16D5F2338A27!s71fe0e8ff89245f79c0869a259ac5b57&wdenableroaming=1&mscc=1&wdodb=1&hid=aJb2XCbid0OtSE3d7YdcpQ.0.0&sc=%7B%22pmo%22%3A%22https%3A%2F%2Fonedrive.live.com%22%2C%22redeem%22%3A%22aHR0cHM6Ly8xZHJ2Lm1zL28vYy9mZGFkMTZkNWYyMzM4YTI3L0VvOE9fbkdTLVBkRm5BaHBvbG1zVzFjQmQtSnY1V1NTbDVBalpadUFRVVNYTnc_ZT01Okk5aFh2cSZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZSZhdD05%22%7D&wdo=2&uih=onedrivecom&dchat=1&wdorigin=Other&wdhostclicktime=1728013770434&jsapi=1&jsapiver=v1&newsession=1&corrid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8&usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8&s
Source: global traffic HTTP traffic detected: GET /o/proofing.ashx?WOPIsrc=https%3A%2F%2Fmy%2Emicrosoftpersonalcontent%2Ecom%2Fpersonal%2Ffdad16d5f2338a27%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2FFDAD16D5F2338A27%21s71fe0e8ff89245f79c0869a259ac5b57&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%2EXUoFpuZNEiACmgXijZ1Rvk3ee%5Fy%5Fb2qrXbzY5i6W1Rn95YGQE4%5FCRL4yL8hypWzyf6WE0m9cYBGfxzyrvXZtRMQbfHGOE2y%5FyfEni0SZJtuTRg2z98IKXXlRDk65aksZBQOFzuBSp6g685%2D6gAce71Mr0MKb%2DDRs5ytgI%5FODbdmdxQ1WKowavaLw5yod84cbAQ8ZvMtJm8bqvdf2p17kged7nLWsCq7RiG%5FaZvOqCmNhwQ3f8SDAmTY2X2AwQc021Lx4VQEHBu1R%2Dw47h4wE4nKPDw%2D2qqtDbIMbp6USYGKvZKyc%5F5C8ent%2DRvsSR3eAkpUiULEOGSGupmFCXh5z%2Dg&access_token_ttl=1728442182336&apitype=LanguageInfo HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /o/OneNoteS2SHandler.ashx?action=educationuser&WOPIsrc=https%3A%2F%2Fmy%2Emicrosoftpersonalcontent%2Ecom%2Fpersonal%2Ffdad16d5f2338a27%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2FFDAD16D5F2338A27%21s71fe0e8ff89245f79c0869a259ac5b57&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%2EXUoFpuZNEiACmgXijZ1Rvk3ee%5Fy%5Fb2qrXbzY5i6W1Rn95YGQE4%5FCRL4yL8hypWzyf6WE0m9cYBGfxzyrvXZtRMQbfHGOE2y%5FyfEni0SZJtuTRg2z98IKXXlRDk65aksZBQOFzuBSp6g685%2D6gAce71Mr0MKb%2DDRs5ytgI%5FODbdmdxQ1WKowavaLw5yod84cbAQ8ZvMtJm8bqvdf2p17kged7nLWsCq7RiG%5FaZvOqCmNhwQ3f8SDAmTY2X2AwQc021Lx4VQEHBu1R%2Dw47h4wE4nKPDw%2D2qqtDbIMbp6USYGKvZKyc%5F5C8ent%2DRvsSR3eAkpUiULEOGSGupmFCXh5z%2Dg&access_token_ttl=1728442182336 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18006.41011&waccluster=PUS8&usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /o/error/error.html?aspxerrorpath=/o/null&DataUrlEnabled=true HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /o/proofing.ashx?WOPIsrc=https%3A%2F%2Fmy%2Emicrosoftpersonalcontent%2Ecom%2Fpersonal%2Ffdad16d5f2338a27%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2FFDAD16D5F2338A27%21s71fe0e8ff89245f79c0869a259ac5b57&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%2EXUoFpuZNEiACmgXijZ1Rvk3ee%5Fy%5Fb2qrXbzY5i6W1Rn95YGQE4%5FCRL4yL8hypWzyf6WE0m9cYBGfxzyrvXZtRMQbfHGOE2y%5FyfEni0SZJtuTRg2z98IKXXlRDk65aksZBQOFzuBSp6g685%2D6gAce71Mr0MKb%2DDRs5ytgI%5FODbdmdxQ1WKowavaLw5yod84cbAQ8ZvMtJm8bqvdf2p17kged7nLWsCq7RiG%5FaZvOqCmNhwQ3f8SDAmTY2X2AwQc021Lx4VQEHBu1R%2Dw47h4wE4nKPDw%2D2qqtDbIMbp6USYGKvZKyc%5F5C8ent%2DRvsSR3eAkpUiULEOGSGupmFCXh5z%2Dg&access_token_ttl=1728442182336 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18006.41011&waccluster=PUS8&usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /m/?c3Y9bzM2NV8xX29uZSZyYW5kPU5tNDBXbGc9JnVpZD1VU0VSMDUwOTIwMjRVMjkwOTA1MjA=N0123N HTTP/1.1Host: iranmealworm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/proofing.ashx?WOPIsrc=https%3A%2F%2Fmy%2Emicrosoftpersonalcontent%2Ecom%2Fpersonal%2Ffdad16d5f2338a27%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2FFDAD16D5F2338A27%21s71fe0e8ff89245f79c0869a259ac5b57&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%2EeyJhdWQiOiJ3b3BpL215Lm1pY3Jvc29mdHBlcnNvbmFsY29udGVudC5jb21AOTE4ODA0MGQtNmM2Ny00YzViLWIxMTItMzZhMzA0YjY2ZGFkIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE3MjgwMTM3ODIiLCJleHAiOiIxNzI4NDQyMTgyIiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYXRlbmFudGFub24jOTE4ODA0MGQtNmM2Ny00YzViLWIxMTItMzZhMzA0YjY2ZGFkIiwibmlpIjoibWljcm9zb2Z0LnNoYXJlcG9pbnQiLCJpc3VzZXIiOiJ0cnVlIiwiY2FjaGVrZXkiOiIwaC5mfG1lbWJlcnNoaXB8dXJuJTNhc3BvJTNhdGVuYW50YW5vbiM5MTg4MDQwZC02YzY3LTRjNWItYjExMi0zNmEzMDRiNjZkYWQiLCJzaGFyaW5naWQiOiI5MzEwNjExOGQ3NDhhOTIyMTk1NjZjMzA5MDk3OWY4ZiIsImlzbG9vcGJhY2siOiJUcnVlIiwiYXBwY3R4IjoiNzFmZTBlOGZmODkyNDVmNzljMDg2OWEyNTlhYzViNTc7dlhqbUZlRWpsc2p4TTFaeTMxT2ZFVmlKQUUwPTtEZWZhdWx0OzExYzUxYTYyOGRmNjQ1YWY5MDkzMTFjN2IwYmRiN2VmOztUcnVlOzs7MzkwODsyOTdkNTZhMS0yMGZiLTYwMDAtNTgzMS00OTEzYWRjOGU0NmEiLCJmaWQiOiIxOTMzOTQifQ%2EXUoFpuZNEiACmgXijZ1Rvk3ee%5Fy%5Fb2qrXbzY5i6W1Rn95YGQE4%5FCRL4yL8hypWzyf6WE0m9cYBGfxzyrvXZtRMQbfHGOE2y%5FyfEni0SZJtuTRg2z98IKXXlRDk65aksZBQOFzuBSp6g685%2D6gAce71Mr0MKb%2DDRs5ytgI%5FODbdmdxQ1WKowavaLw5yod84cbAQ8ZvMtJm8bqvdf2p17kged7nLWsCq7RiG%5FaZvOqCmNhwQ3f8SDAmTY2X2AwQc021Lx4VQEHBu1R%2Dw47h4wE4nKPDw%2D2qqtDbIMbp6USYGKvZKyc%5F5C8ent%2DRvsSR3eAkpUiULEOGSGupmFCXh5z%2Dg&access_token_ttl=1728442182336 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /o/RemoteTelemetry.ashx?usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8&build=16.0.18006.41011&waccluster=PUS8 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /404/ HTTP/1.1Host: google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/errors/robot.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/App_Scripts/Acl/Acl1033.js HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?ui=en-US&rs=en-US&wopisrc=https%3A%2F%2Fmy.microsoftpersonalcontent.com%2Fpersonal%2Ffdad16d5f2338a27%2F_vti_bin%2Fwopi.ashx%2Ffolders%2FFDAD16D5F2338A27!s71fe0e8ff89245f79c0869a259ac5b57&wdenableroaming=1&mscc=1&wdodb=1&hid=aJb2XCbid0OtSE3d7YdcpQ.0.0&sc=%7B%22pmo%22%3A%22https%3A%2F%2Fonedrive.live.com%22%2C%22redeem%22%3A%22aHR0cHM6Ly8xZHJ2Lm1zL28vYy9mZGFkMTZkNWYyMzM4YTI3L0VvOE9fbkdTLVBkRm5BaHBvbG1zVzFjQmQtSnY1V1NTbDVBalpadUFRVVNYTnc_ZT01Okk5aFh2cSZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ1ZSZhdD05%22%7D&wdo=2&uih=onedrivecom&dchat=1&wdorigin=Other&wdhostclicktime=1728013770434&jsapi=1&jsapiver=v1&newsession=1&corrid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8&usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8&sftc=1&sams=1&cac=1&mtf=1&sfp=1&hch=1&hwfh=1&uihit=editaspx&muv=1&wdredirectionreason=Force_SingleStepBoot&rct=Normal&ctp=LeastProtectedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1728013799990_0.147650106172053
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18006.41011&waccluster=PUS8&usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /images/errors/robot.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/App_Scripts/Acl/Acl1033.js HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=; ShCLSessionID=1728013799990_0.147650106172053
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/AddinServiceHandler.ashx?action=laststoreupdate&app=4&lc=EN-US&WOPIsrc=https%3A%2F%2Fmy%2Emicrosoftpersonalcontent%2Ecom%2Fpersonal%2Ffdad16d5f2338a27%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2FFDAD16D5F2338A27%21s71fe0e8ff89245f79c0869a259ac5b57&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%2EeyJhdWQiOiJ3b3BpL215Lm1pY3Jvc29mdHBlcnNvbmFsY29udGVudC5jb21AOTE4ODA0MGQtNmM2Ny00YzViLWIxMTItMzZhMzA0YjY2ZGFkIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE3MjgwMTM3ODIiLCJleHAiOiIxNzI4NDQyMTgyIiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYXRlbmFudGFub24jOTE4ODA0MGQtNmM2Ny00YzViLWIxMTItMzZhMzA0YjY2ZGFkIiwibmlpIjoibWljcm9zb2Z0LnNoYXJlcG9pbnQiLCJpc3VzZXIiOiJ0cnVlIiwiY2FjaGVrZXkiOiIwaC5mfG1lbWJlcnNoaXB8dXJuJTNhc3BvJTNhdGVuYW50YW5vbiM5MTg4MDQwZC02YzY3LTRjNWItYjExMi0zNmEzMDRiNjZkYWQiLCJzaGFyaW5naWQiOiI5MzEwNjExOGQ3NDhhOTIyMTk1NjZjMzA5MDk3OWY4ZiIsImlzbG9vcGJhY2siOiJUcnVlIiwiYXBwY3R4IjoiNzFmZTBlOGZmODkyNDVmNzljMDg2OWEyNTlhYzViNTc7dlhqbUZlRWpsc2p4TTFaeTMxT2ZFVmlKQUUwPTtEZWZhdWx0OzExYzUxYTYyOGRmNjQ1YWY5MDkzMTFjN2IwYmRiN2VmOztUcnVlOzs7MzkwODsyOTdkNTZhMS0yMGZiLTYwMDAtNTgzMS00OTEzYWRjOGU0NmEiLCJmaWQiOiIxOTMzOTQifQ%2EXUoFpuZNEiACmgXijZ1Rvk3ee%5Fy%5Fb2qrXbzY5i6W1Rn95YGQE4%5FCRL4yL8hypWzyf6WE0m9cYBGfxzyrvXZtRMQbfHGOE2y%5FyfEni0SZJtuTRg2z98IKXXlRDk65aksZBQOFzuBSp6g685%2D6gAce71Mr0MKb%2DDRs5ytgI%5FODbdmdxQ1WKowavaLw5yod84cbAQ8ZvMtJm8bqvdf2p17kged7nLWsCq7RiG%5FaZvOqCmNhwQ3f8SDAmTY2X2AwQc021Lx4VQEHBu1R%2Dw47h4wE4nKPDw%2D2qqtDbIMbp6USYGKvZKyc%5F5C8ent%2DRvsSR3eAkpUiULEOGSGupmFCXh5z%2Dg&access_token_ttl=1728442182336 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 3X-WacFrontEnd: BL6PEPF0000D923X-UserSessionId: 72633d6b-5a29-4af0-aa8a-a8b50c6fbac8sec-ch-ua-mobile: ?0X-OfficeVersion: 16.0.18006.41011X-Key: vFctIlq8qFonu4Njh9pjSpNs5IAshBPQs+pciB+JYiY=;A1MfzAGxSAAosXexlq81ahJa1fuaf0DyvJWXnBLSLIU=,638636105870345790X-WacUserAgent: MSWACONSyncUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-IsCoauthSession: trueX-WacCluster: PUS8sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?ui=en-US&rs=en-US&wopisrc=https%3A%2F%2Fmy.microsoftpersonalcontent.com%2Fpersonal%2Ffdad16d5f2338a27%2F_vti_bin%2Fwopi.ashx%2Ffolders%2FFDAD16D5F2338A27!s71fe0e8ff89245f79c0869a259ac5b57&wdenableroaming=1&mscc=1&wdodb=1&hid=aJb2XCbid0OtSE3d7YdcpQ.0.0&sc=%7B%22pmo%22%3A%22https%3A%2F%2Fonedrive.live.com%22%2C%22redeem%22%3A%22aHR0cHM6Ly8xZHJ2Lm1zL28vYy9mZGFkMTZkNWYyMzM4YTI3L0VvOE9fbkdTLVBkRm5BaHBvbG1zVzFjQmQtSnY1V1NTbDVBalpadUFRVVNYTnc_ZT01Okk5aFh2cSZzaGFyaW5ndjI9dHJ1ZSZmcm9tU2hhcmU9dHJ
Source: global traffic HTTP traffic detected: GET /me?partner=OneNoteOnline&version=latest&market=EN-US&wrapperId=suiteshell HTTP/1.1Host: amcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onenote.officeapps.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /me?partner=OneNoteOnline&version=latest&market=EN-US&wrapperId=suiteshell HTTP/1.1Host: amcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xjs/_/ss/k=xjs.hd.HFq-c3Fv2Po.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAEAAAIggAABQBAAAAABACBAAgAAKIAQoQAICRRCPQgAAAGAAAIAQAAYYBiCoAGAUIAAAAAAAAIAACAEAAIAiAAECAPQIBIABICYAAEKgB4AAAAAAEABAAAgAgJkADJABCAAAAAAAACADAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAIACgAAAAAAAAAAAAAAAAAAAEA/d=1/ed=1/br=1/rs=ACT90oFfA8uMUd8WjZeIvKkXJPgbGakFEA/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.XrfMb1E9xlY.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAIBABAAgIAAAECABOBRJgAACAAmAAAAAAAIAAACRQAAAAQAAGAAAAAQAAAAAACgAAAAAAAAAAAAAAAAAAAAIIBAAAAAAAAAAAAAAAIAAACgBwAAAAAAAAAQAABAEAAADJABCAAAAAAAAOgDgOABMKSwAAAAAAAAAAAAAACAACQI5kICCgIQAAAAAAAAAAAAAAAAAFLSxIUN/d=1/ed=1/dg=3/br=1/rs=ACT90oEmhVqt8eb1NS8g61w-5oX3EJtCJg/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"se
Source: global traffic HTTP traffic detected: GET /images/hpp/swg-gshield-logo-rgb-64px.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /o/AppSettingsHandler.ashx?app=OneNote&usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8&build= HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://onedrive.live.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=9mX_Zrv5JIvXi-gP4azMoQ4.1728013815969&dpr=1&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.hd.en.XrfMb1E9xlY.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAIBABAAgIAAAECABOBRJgAACAAmAAAAAAAIAAACRQAAAAQAAGAAAAAQAAAAAACgAAAAAAAAAAAAAAAAAAAAIIBAAAAAAAAAAAAAAAIAAACgBwAAAAAAAAAQAABAEAAADJABCAAAAAAAAOgDgOABMKSwAAAAAAAAAAAAAACAACQI5kICCgIQAAAAAAAAAAAAAAAAAFLSxIUN/rs=ACT90oEmhVqt8eb1NS8g61w-5oX3EJtCJg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /suite/RemoteTelemetry.ashx?usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8 HTTP/1.1Host: common.online.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onenote.officeapps.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /officeaddins/learningtools/?et= HTTP/1.1Host: www.onenote.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.XrfMb1E9xlY.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAIBABAAgIAAAECABOBRJgAACAAmAAAAAAAIAAACRQAAAAQAAGAAAAAQAAAAAACgAAAAAAAAAAAAAAAAAAAAIIBAAAAAAAAAAAAAAAIAAACgBwAAAAAAAAAQAABAEAAADJABCAAAAAAAAOgDgOABMKSwAAAAAAAAAAAAAACAACQI5kICCgIQAAAAAAAAAAAAAAAAAFLSxIUN/d=1/ed=1/dg=3/br=1/rs=ACT90oEmhVqt8eb1NS8g61w-5oX3EJtCJg/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site
Source: global traffic HTTP traffic detected: GET /images/hpp/swg-gshield-logo-rgb-64px.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /o/AppSettingsHandler.ashx?app=OneNote&usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8&build= HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=; ShCLSessionID=1728013799990_0.147650106172053
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.XrfMb1E9xlY.es5.O/ck=xjs.hd.HFq-c3Fv2Po.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAIBAFAAgIggAEDQBOBRJgBACBAmgAAKIAQoQAICRRCPQgQAAGAAAIAQAAYYBiCoAGAUIAAAAAAAAIAACAEAIIBiAAECAPQIBIABICYAAEKgB4AAAAAAEABQAAhAkJkADJABCAAAAAAAAOgDgOABMKSwAAAAAAAAAAAAAACAACQI5kICCgIQAAAAAAAAAAAAAAAAAFLSxIUN/d=0/dg=0/br=1/ujg=1/rs=ACT90oGhsDtSgA3aLhy98ylS6KkzJ_UtMw/m=sb_wiz,aa,abd,sysk,sysj,syse,syfy,sysi,sys4,sy10j,syzr,sys9,syzq,syt9,sysf,sysh,sysd,sysx,sys1,sysy,sysz,sysq,sysu,sysa,syso,sysr,syss,syru,sysm,sys5,sys6,syrz,syri,syrg,syrf,sys8,syzp,syt8,syrs,syt7,async,syw5,ifl,pHXghd,sf,syto,sytr,sy49f,sonic,TxCJfd,sy49j,qzxzOb,IsdWVc,sy49l,sy1f9,sy1bm,sy1bi,syre,syrc,syrd,syrb,syra,sy484,sy487,sy2c8,sy17g,sy12d,sy12e,syro,syr6,syfc,sybw,sybz,sybu,syby,sybx,sycq,spch,syun,syum,rtH1bd,sy1cr,sy18j,sy178,syga,sy1cq,sy12j,sy1cp,sy179,sygc,sy1cs,SMquOb,sy8h,sygj,sygg,sygh,sygk,sygf,sygs,sygq,sygo,syge,sycn,syci,sycl,syal,syad,syb7,syak,syaj,syai,sya6,syb2,syar,sy9t,sy9s,sycj,syc1,syc2,syc8,syap,syba,syc7,syc0,sybt,sybs,syag,syan,syc3,sybo,sybl,sybk,sybm,syaf,syb8,sybf,sybd,sybh,sybe,sybg,syaa,syb5,sycs,syd7,syct,syd8,sya8,syb4,syab,syb6,sya7,syb3,syaq,syac,sycr,sycg,sycc,sycd,sy9w,sya0,sy9x,sya1,sy9y,sy9q,sy9n,sy9p,sya5,syc4,syg4,sygd,syg9,syg7,sy80,sy7x,sy7z,syg6,sygb,syg5,syg3,syg0,syfz,sy83,uxMpU,syfv,syd2,syd0,sycu,syd9,sycw,sycv,sybi,sycy,sycp,sy8z,sy8y,sy8x,Mlhmy,QGR0gd,aurFic,sy98,fKUV3e,OTA3Ae,sy8i,OmgaI,EEDORb,PoEs9b,Pjplud,sy8t,sy8m,A1yn5d,YIZmRd,uY49fb,sy7u,sy7s,sy7t,sy7r,sy7q,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy1cx,sy1ct,syus,sy1cw,syz5,d5EhJe,sy1dd,fCxEDd,sywa,sy1dc,sy1db,sy1da,sy1d6,sy1d1,sy1d3,sy1d2,sy1d5,sy1ag,sy1a9,sy17p,syw9,syyq,syyp,T1HOxc,sy1d4,sy1d0,zx30Y,sy1de,sy1d8,sy18w,Wo3n8,sys0,loL8vb,syt2,syt1,syt0,ms4mZb,syq6,B2qlPe,syvn,NzU6V,sy10v,syw4,zGLm3b,syxi,syxj,syxa,DhPYme,MpJwZc,UUJqVe,sy7n,sOXFj,sy7m,s39S4,oGtAuc,NTMZac,nAFL3,sy8f,sy8e,q0xTif,y05UD,sy12w,sy1c8,sy1c2,syyo,sy1bu,sy14f,syyn,syym,syyl,syyr,sy1c1,sy147,sy1bq,sy14c,sy1c0,sy12r,sy1bv,sy1br,sy14d,sy14e,sy1c3,sy12g,sy1bz,sy1by,sy1bw,synm,sy1bx,sy1c5,sy1bk,sy1bs,sy1bj,sy1bp,sy1bl,sy15a,sy1bt,sy1bf,sy14h,sy14i,syyt,syyu,epYOx?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotH
Source: global traffic HTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=9mX_Zrv5JIvXi-gP4azMoQ4.1728013815969&dpr=1&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /client_204?atyp=i&biw=1280&bih=907&ei=9mX_Zrv5JIvXi-gP4azMoQ4&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.hd.en.XrfMb1E9xlY.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAIBABAAgIAAAECABOBRJgAACAAmAAAAAAAIAAACRQAAAAQAAGAAAAAQAAAAAACgAAAAAAAAAAAAAAAAAAAAIIBAAAAAAAAAAAAAAAIAAACgBwAAAAAAAAAQAABAEAAADJABCAAAAAAAAOgDgOABMKSwAAAAAAAAAAAAAACAACQI5kICCgIQAAAAAAAAAAAAAAAAAFLSxIUN/rs=ACT90oEmhVqt8eb1NS8g61w-5oX3EJtCJg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&eom=1&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en HTTP/1.1Host: ogs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ogs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /xjs/_/ss/k=xjs.hd.HFq-c3Fv2Po.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAEAAAIggAABQBAAAAABACBAAgAAKIAQoQAICRRCPQgAAAGAAAIAQAAYYBiCoAGAUIAAAAAAAAIAACAEAAIAiAAECAPQIBIABICYAAEKgB4AAAAAAEABAAAgAgJkADJABCAAAAAAAACADAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAIACgAAAAAAAAAAAAAAAAAAAEA/d=0/br=1/rs=ACT90oFfA8uMUd8WjZeIvKkXJPgbGakFEA/m=syjx,syo1?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /client_204?cs=1&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /async/hpba?vet=10ahUKEwi7zNiM6fOIAxWL6wIHHWEWM-QQj-0KCBU..i&ei=9mX_Zrv5JIvXi-gP4azMoQ4&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.XrfMb1E9xlY.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAIBABAAgIAAAECABOBRJgAACAAmAAAAAAAIAAACRQAAAAQAAGAAAAAQAAAAAACgAAAAAAAAAAAAAAAAAAAAIIBAAAAAAAAAAAAAAAIAAACgBwAAAAAAAAAQAABAEAAADJABCAAAAAAAAOgDgOABMKSwAAAAAAAAAAAAAACAACQI5kICCgIQAAAAAAAAAAAAAAAAAFLSxIUN%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oEmhVqt8eb1NS8g61w-5oX3EJtCJg,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.HFq-c3Fv2Po.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAEAAAIggAABQBAAAAABACBAAgAAKIAQoQAICRRCPQgAAAGAAAIAQAAYYBiCoAGAUIAAAAAAAAIAACAEAAIAiAAECAPQIBIABICYAAEKgB4AAAAAAEABAAAgAgJkADJABCAAAAAAAACADAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAIACgAAAAAAAAAAAAAAAAAAAEA%2Fbr%3D1%2Frs%3DACT90oFfA8uMUd8WjZeIvKkXJPgbGakFEA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.XrfMb1E9xlY.es5.O%2Fck%3Dxjs.hd.HFq-c3Fv2Po.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAIBAFAAgIggAEDQBOBRJgBACBAmgAAKIAQoQAICRRCPQgQAAGAAAIAQAAYYBiCoAGAUIAAAAAAAAIAACAEAIIBiAAECAPQIBIABICYAAEKgB4AAAAAAEABQAAhAkJkADJABCAAAAAAAAOgDgOABMKSwAAAAAAAAAAAAAACAACQI5kICCgIQAAAAAAAAAAAAAAAAAFLSxIUN%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGhsDtSgA3aLhy98ylS6KkzJ_UtMw,_fmt:prog,_id:_9mX_Zrv5JIvXi-gP4azMoQ4_8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.XrfMb1E9xlY.es5.O/ck=xjs.hd.HFq-c3Fv2Po.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAIBAFAAgIggAEDQBOBRJgBACBAmgAAKIAQoQAICRRCPQgQAAGAAAIAQAAYYBiCoAGAUIAAAAAAAAIAACAEAIIBiAAECAPQIBIABICYAAEKgB4AAAAAAEABQAAhAkJkADJABCAAAAAAAAOgDgOABMKSwAAAAAAAAAAAAAACAACQI5kICCgIQAAAAAAAAAAAAAAAAAFLSxIUN/d=0/dg=0/br=1/ujg=1/rs=ACT90oGhsDtSgA3aLhy98ylS6KkzJ_UtMw/m=sb_wiz,aa,abd,sysk,sysj,syse,syfy,sysi,sys4,sy10j,syzr,sys9,syzq,syt9,sysf,sysh,sysd,sysx,sys1,sysy,sysz,sysq,sysu,sysa,syso,sysr,syss,syru,sysm,sys5,sys6,syrz,syri,syrg,syrf,sys8,syzp,syt8,syrs,syt7,async,syw5,ifl,pHXghd,sf,syto,sytr,sy49f,sonic,TxCJfd,sy49j,qzxzOb,IsdWVc,sy49l,sy1f9,sy1bm,sy1bi,syre,syrc,syrd,syrb,syra,sy484,sy487,sy2c8,sy17g,sy12d,sy12e,syro,syr6,syfc,sybw,sybz,sybu,syby,sybx,sycq,spch,syun,syum,rtH1bd,sy1cr,sy18j,sy178,syga,sy1cq,sy12j,sy1cp,sy179,sygc,sy1cs,SMquOb,sy8h,sygj,sygg,sygh,sygk,sygf,sygs,sygq,sygo,syge,sycn,syci,sycl,syal,syad,syb7,syak,syaj,syai,sya6,syb2,syar,sy9t,sy9s,sycj,syc1,syc2,syc8,syap,syba,syc7,syc0,sybt,sybs,syag,syan,syc3,sybo,sybl,sybk,sybm,syaf,syb8,sybf,sybd,sybh,sybe,sybg,syaa,syb5,sycs,syd7,syct,syd8,sya8,syb4,syab,syb6,sya7,syb3,syaq,syac,sycr,sycg,sycc,sycd,sy9w,sya0,sy9x,sya1,sy9y,sy9q,sy9n,sy9p,sya5,syc4,syg4,sygd,syg9,syg7,sy80,sy7x,sy7z,syg6,sygb,syg5,syg3,syg0,syfz,sy83,uxMpU,syfv,syd2,syd0,sycu,syd9,sycw,sycv,sybi,sycy,sycp,sy8z,sy8y,sy8x,Mlhmy,QGR0gd,aurFic,sy98,fKUV3e,OTA3Ae,sy8i,OmgaI,EEDORb,PoEs9b,Pjplud,sy8t,sy8m,A1yn5d,YIZmRd,uY49fb,sy7u,sy7s,sy7t,sy7r,sy7q,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy1cx,sy1ct,syus,sy1cw,syz5,d5EhJe,sy1dd,fCxEDd,sywa,sy1dc,sy1db,sy1da,sy1d6,sy1d1,sy1d3,sy1d2,sy1d5,sy1ag,sy1a9,sy17p,syw9,syyq,syyp,T1HOxc,sy1d4,sy1d0,zx30Y,sy1de,sy1d8,sy18w,Wo3n8,sys0,loL8vb,syt2,syt1,syt0,ms4mZb,syq6,B2qlPe,syvn,NzU6V,sy10v,syw4,zGLm3b,syxi,syxj,syxa,DhPYme,MpJwZc,UUJqVe,sy7n,sOXFj,sy7m,s39S4,oGtAuc,NTMZac,nAFL3,sy8f,sy8e,q0xTif,y05UD,sy12w,sy1c8,sy1c2,syyo,sy1bu,sy14f,syyn,syym,syyl,syyr,sy1c1,sy147,sy1bq,sy14c,sy1c0,sy12r,sy1bv,sy1br,sy14d,sy14e,sy1c3,sy12g,sy1bz,sy1by,sy1bw,synm,sy1bx,sy1c5,sy1bk,sy1bs,sy1bj,sy1bp,sy1bl,sy15a,sy1bt,sy1bf,sy14h,sy14i,syyt,syyu,epYOx?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA; OGPC=19037049-1:
Source: global traffic HTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; NID=518=fhAZey63c-ZGgzZRz5Ww3EpSBI5-BwxwcN7JTXeqi2x4su-9mS29t8-yTNSUJBkiItyT5FxjJulkU3XeTsB8t8sgA_ZDBoRkKzDUksI9tKtZy0UkIuhGiG8Wr1dI4Pxi3Xd88ZWgj7x3kXHym8uGxNgPz889BMUki-TuqrdccalNkI0zNIpFojdSpgCNrIr3kiA; OGPC=19037049-1:
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.XrfMb1E9xlY.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAIBABAAgIAAAECABOBRJgAACAAmAAAAAAAIAAACRQAAAAQAAGAAAAAQAAAAAACgAAAAAAAAAAAAAAAAAAAAIIBAAAAAAAAAAAAAAAIAAACgBwAAAAAAAAAQAABAEAAADJABCAAAAAAAAOgDgOABMKSwAAAAAAAAAAAAAACAACQI5kICCgIQAAAAAAAAAAAAAAAAAFLSxIUN/d=0/dg=0/br=1/rs=ACT90oEmhVqt8eb1NS8g61w-5oX3EJtCJg/m=sy1eg,P10Owf,sy1d9,sy1d7,syqy,gSZvdb,sy10e,sy10d,WlNQGd,syr3,syr0,syqz,syqx,DPreE,sy10q,sy10o,nabPbb,sy108,sy106,syjx,syo1,CnSW2d,kQvlef,sy10p,fXO0xe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; OGPC=19037049-1:; NID=517=HAyUV46c8hvI-X0mRPLAd9QtC7a4itEqTHD7Ehrt72vfweO6dbWy0k_ZZUkvETieqZzcMtAB0d0EJsYqjYBvkUtXHZZtWBfWzXYeHNpjZmNGI5unY05CaU9m6gJlkAb-RbDzL3W2cGT-58MlpkVfn2w7OQgOktm8ddFD716yxaHGnRINULV4UrgvDzoe0aR8TpcCpOH23tI
Source: global traffic HTTP traffic detected: GET /xjs/_/ss/k=xjs.hd.HFq-c3Fv2Po.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAEAAAIggAABQBAAAAABACBAAgAAKIAQoQAICRRCPQgAAAGAAAIAQAAYYBiCoAGAUIAAAAAAAAIAACAEAAIAiAAECAPQIBIABICYAAEKgB4AAAAAAEABAAAgAgJkADJABCAAAAAAAACADAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAIACgAAAAAAAAAAAAAAAAAAAEA/d=0/br=1/rs=ACT90oFfA8uMUd8WjZeIvKkXJPgbGakFEA/m=syjx,syo1?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; OGPC=19037049-1:; NID=517=HAyUV46c8hvI-X0mRPLAd9QtC7a4itEqTHD7Ehrt72vfweO6dbWy0k_ZZUkvETieqZzcMtAB0d0EJsYqjYBvkUtXHZZtWBfWzXYeHNpjZmNGI5unY05CaU9m6gJlkAb-RbDzL3W2cGT-58MlpkVfn2w7OQgOktm8ddFD716yxaHGnRINULV4UrgvDzoe0aR8TpcCpOH23tI
Source: global traffic HTTP traffic detected: GET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; OGPC=19037049-1:; NID=517=HAyUV46c8hvI-X0mRPLAd9QtC7a4itEqTHD7Ehrt72vfweO6dbWy0k_ZZUkvETieqZzcMtAB0d0EJsYqjYBvkUtXHZZtWBfWzXYeHNpjZmNGI5unY05CaU9m6gJlkAb-RbDzL3W2cGT-58MlpkVfn2w7OQgOktm8ddFD716yxaHGnRINULV4UrgvDzoe0aR8TpcCpOH23tI
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18006.41011&waccluster=PUS8&usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /async/hpba?vet=10ahUKEwi7zNiM6fOIAxWL6wIHHWEWM-QQj-0KCBU..i&ei=9mX_Zrv5JIvXi-gP4azMoQ4&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.XrfMb1E9xlY.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAIBABAAgIAAAECABOBRJgAACAAmAAAAAAAIAAACRQAAAAQAAGAAAAAQAAAAAACgAAAAAAAAAAAAAAAAAAAAIIBAAAAAAAAAAAAAAAIAAACgBwAAAAAAAAAQAABAEAAADJABCAAAAAAAAOgDgOABMKSwAAAAAAAAAAAAAACAACQI5kICCgIQAAAAAAAAAAAAAAAAAFLSxIUN%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oEmhVqt8eb1NS8g61w-5oX3EJtCJg,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.HFq-c3Fv2Po.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAEAAAIggAABQBAAAAABACBAAgAAKIAQoQAICRRCPQgAAAGAAAIAQAAYYBiCoAGAUIAAAAAAAAIAACAEAAIAiAAECAPQIBIABICYAAEKgB4AAAAAAEABAAAgAgJkADJABCAAAAAAAACADAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAIACgAAAAAAAAAAAAAAAAAAAEA%2Fbr%3D1%2Frs%3DACT90oFfA8uMUd8WjZeIvKkXJPgbGakFEA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.XrfMb1E9xlY.es5.O%2Fck%3Dxjs.hd.HFq-c3Fv2Po.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAIBAFAAgIggAEDQBOBRJgBACBAmgAAKIAQoQAICRRCPQgQAAGAAAIAQAAYYBiCoAGAUIAAAAAAAAIAACAEAIIBiAAECAPQIBIABICYAAEKgB4AAAAAAEABQAAhAkJkADJABCAAAAAAAAOgDgOABMKSwAAAAAAAAAAAAAACAACQI5kICCgIQAAAAAAAAAAAAAAAAAFLSxIUN%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGhsDtSgA3aLhy98ylS6KkzJ_UtMw,_fmt:prog,_id:_9mX_Zrv5JIvXi-gP4azMoQ4_8 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; OGPC=19037049-1:; NID=518=aDm3DqRL8jSy_JyMWO6-bs-kSDWHKOAeanztdTBt_3esHote_cyU_XaNMnPDswvZgkbByGjFi0lgRaNzeVRMgoQWU7yGuw2Rr2XPKmaFfg0_3SazsftaRak9owkEc0w0KePQVrELpOe9mSd33pSOLCZXDypuYYxfoKLSa5uUIxZfIJhSFc5fsJxNiXeHza7EZw4T654evLek0Q
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.XrfMb1E9xlY.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAIBABAAgIAAAECABOBRJgAACAAmAAAAAAAIAAACRQAAAAQAAGAAAAAQAAAAAACgAAAAAAAAAAAAAAAAAAAAIIBAAAAAAAAAAAAAAAIAAACgBwAAAAAAAAAQAABAEAAADJABCAAAAAAAAOgDgOABMKSwAAAAAAAAAAAAAACAACQI5kICCgIQAAAAAAAAAAAAAAAAAFLSxIUN/d=0/dg=0/br=1/rs=ACT90oEmhVqt8eb1NS8g61w-5oX3EJtCJg/m=aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; OGPC=19037049-1:; NID=518=aDm3DqRL8jSy_JyMWO6-bs-kSDWHKOAeanztdTBt_3esHote_cyU_XaNMnPDswvZgkbByGjFi0lgRaNzeVRMgoQWU7yGuw2Rr2XPKmaFfg0_3SazsftaRak9owkEc0w0KePQVrELpOe9mSd33pSOLCZXDypuYYxfoKLSa5uUIxZfIJhSFc5fsJxNiXeHza7EZw4T654evLek0Q
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.XrfMb1E9xlY.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAIBABAAgIAAAECABOBRJgAACAAmAAAAAAAIAAACRQAAAAQAAGAAAAAQAAAAAACgAAAAAAAAAAAAAAAAAAAAIIBAAAAAAAAAAAAAAAIAAACgBwAAAAAAAAAQAABAEAAADJABCAAAAAAAAOgDgOABMKSwAAAAAAAAAAAAAACAACQI5kICCgIQAAAAAAAAAAAAAAAAAFLSxIUN/d=0/dg=0/br=1/rs=ACT90oEmhVqt8eb1NS8g61w-5oX3EJtCJg/m=sy1eg,P10Owf,sy1d9,sy1d7,syqy,gSZvdb,sy10e,sy10d,WlNQGd,syr3,syr0,syqz,syqx,DPreE,sy10q,sy10o,nabPbb,sy108,sy106,syjx,syo1,CnSW2d,kQvlef,sy10p,fXO0xe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; OGPC=19037049-1:; NID=518=aDm3DqRL8jSy_JyMWO6-bs-kSDWHKOAeanztdTBt_3esHote_cyU_XaNMnPDswvZgkbByGjFi0lgRaNzeVRMgoQWU7yGuw2Rr2XPKmaFfg0_3SazsftaRak9owkEc0w0KePQVrELpOe9mSd33pSOLCZXDypuYYxfoKLSa5uUIxZfIJhSFc5fsJxNiXeHza7EZw4T654evLek0Q
Source: global traffic HTTP traffic detected: GET /lib/1.1/hosted/office.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.onenote.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.onenote.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.XrfMb1E9xlY.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAIBABAAgIAAAECABOBRJgAACAAmAAAAAAAIAAACRQAAAAQAAGAAAAAQAAAAAACgAAAAAAAAAAAAAAAAAAAAIIBAAAAAAAAAAAAAAAIAAACgBwAAAAAAAAAQAABAEAAADJABCAAAAAAAAOgDgOABMKSwAAAAAAAAAAAAAACAACQI5kICCgIQAAAAAAAAAAAAAAAAAFLSxIUN/d=0/dg=0/br=1/rs=ACT90oEmhVqt8eb1NS8g61w-5oX3EJtCJg/m=lOO0Vd,sy8u,P6sQOc?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; OGPC=19037049-1:; NID=518=aDm3DqRL8jSy_JyMWO6-bs-kSDWHKOAeanztdTBt_3esHote_cyU_XaNMnPDswvZgkbByGjFi0lgRaNzeVRMgoQWU7yGuw2Rr2XPKmaFfg0_3SazsftaRak9owkEc0w0KePQVrELpOe9mSd33pSOLCZXDypuYYxfoKLSa5uUIxZfIJhSFc5fsJxNiXeHza7EZw4T654evLek0Q
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.XrfMb1E9xlY.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAIBABAAgIAAAECABOBRJgAACAAmAAAAAAAIAAACRQAAAAQAAGAAAAAQAAAAAACgAAAAAAAAAAAAAAAAAAAAIIBAAAAAAAAAAAAAAAIAAACgBwAAAAAAAAAQAABAEAAADJABCAAAAAAAAOgDgOABMKSwAAAAAAAAAAAAAACAACQI5kICCgIQAAAAAAAAAAAAAAAAAFLSxIUN/d=0/dg=0/br=1/rs=ACT90oEmhVqt8eb1NS8g61w-5oX3EJtCJg/m=aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; OGPC=19037049-1:; NID=518=aDm3DqRL8jSy_JyMWO6-bs-kSDWHKOAeanztdTBt_3esHote_cyU_XaNMnPDswvZgkbByGjFi0lgRaNzeVRMgoQWU7yGuw2Rr2XPKmaFfg0_3SazsftaRak9owkEc0w0KePQVrELpOe9mSd33pSOLCZXDypuYYxfoKLSa5uUIxZfIJhSFc5fsJxNiXeHza7EZw4T654evLek0Q
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /lib/1.1/hosted/office.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MC1=GUID=e803ad5295514edab83c1b6f5474cb14&HASH=e803&LV=202410&V=4&LU=1728013782389; MS0=e714bbfec5a84209991ccf8cacdbf1b7
Source: global traffic HTTP traffic detected: GET /lib/1.1/hosted/onenote-web-16.00.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.onenote.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.onenote.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=9mX_Zrv5JIvXi-gP4azMoQ4&zx=1728013822419&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; OGPC=19037049-1:; NID=517=gUJIt3CdkI7h3RJqUFupPaL0yrGFCsCMiV2ok3Mr34UMRK0hh0yLNt1iuEsxhC8Iu4_m-H_kh86RUXbxLpbr_NJOVsinw2XVjNPgFvsTbGCk1HVgAsVbg36GBtygLfDJCgfbeM70mZ_d-qXCuqsjEih5iQ7NRiEydYHvaqXy5MXA4IGdRSI2dOFb6M32Nk8IckbQEUG7dBsPM9Eu881Pog
Source: global traffic HTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.XrfMb1E9xlY.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAIBABAAgIAAAECABOBRJgAACAAmAAAAAAAIAAACRQAAAAQAAGAAAAAQAAAAAACgAAAAAAAAAAAAAAAAAAAAIIBAAAAAAAAAAAAAAAIAAACgBwAAAAAAAAAQAABAEAAADJABCAAAAAAAAOgDgOABMKSwAAAAAAAAAAAAAACAACQI5kICCgIQAAAAAAAAAAAAAAAAAFLSxIUN/d=0/dg=0/br=1/rs=ACT90oEmhVqt8eb1NS8g61w-5oX3EJtCJg/m=lOO0Vd,sy8u,P6sQOc?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; OGPC=19037049-1:; NID=517=gUJIt3CdkI7h3RJqUFupPaL0yrGFCsCMiV2ok3Mr34UMRK0hh0yLNt1iuEsxhC8Iu4_m-H_kh86RUXbxLpbr_NJOVsinw2XVjNPgFvsTbGCk1HVgAsVbg36GBtygLfDJCgfbeM70mZ_d-qXCuqsjEih5iQ7NRiEydYHvaqXy5MXA4IGdRSI2dOFb6M32Nk8IckbQEUG7dBsPM9Eu881Pog
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /lib/1.1/hosted/en-us/office_strings.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.onenote.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.onenote.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lib/1.1/hosted/onenote-web-16.00.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MC1=GUID=e803ad5295514edab83c1b6f5474cb14&HASH=e803&LV=202410&V=4&LU=1728013782389; MS0=e714bbfec5a84209991ccf8cacdbf1b7
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /lib/1.1/hosted/telemetry/oteljs_agave.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.onenote.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.onenote.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lib/1.1/hosted/en-us/office_strings.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MC1=GUID=e803ad5295514edab83c1b6f5474cb14&HASH=e803&LV=202410&V=4&LU=1728013782389; MS0=e714bbfec5a84209991ccf8cacdbf1b7
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /lib/1.1/hosted/telemetry/oteljs_agave.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MC1=GUID=e803ad5295514edab83c1b6f5474cb14&HASH=e803&LV=202410&V=4&LU=1728013782389; MS0=e714bbfec5a84209991ccf8cacdbf1b7
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18006.41011&waccluster=PUS8&usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /officeaddins/RemoteUls.ashx HTTP/1.1Host: www.onenote.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /o/RemoteTelemetry.ashx?usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8&build=16.0.18006.41011&waccluster=PUS8 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=; ShCLSessionID=1728013799990_0.147650106172053; MicrosoftApplicationsTelemetryDeviceId=a7c84cea-e138-4d06-be36-5cd2f78b0b95
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /url?q=https://blog.google/technology/safety-security/how-to-spot-scams-and-what-to-do-if-you-encounter-one/%3Futm_source%3DGoogle%26utm_medium%3DHPP%26utm_campaign%3DCopy1&source=hpp&id=19044077&ct=3&usg=AOvVaw16lJzt36Hs4miQ6IZzeSwG&sa=X&ved=0ahUKEwi7zNiM6fOIAxWL6wIHHWEWM-QQ8IcBCBc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crhgjAl36l1YSv4nG4kGgzB56r0pZaBVE3mvY4RvqmujtWNFyBscw; OGPC=19037049-1:; NID=517=gUJIt3CdkI7h3RJqUFupPaL0yrGFCsCMiV2ok3Mr34UMRK0hh0yLNt1iuEsxhC8Iu4_m-H_kh86RUXbxLpbr_NJOVsinw2XVjNPgFvsTbGCk1HVgAsVbg36GBtygLfDJCgfbeM70mZ_d-qXCuqsjEih5iQ7NRiEydYHvaqXy5MXA4IGdRSI2dOFb6M32Nk8IckbQEUG7dBsPM9Eu881Pog
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /technology/safety-security/how-to-spot-scams-and-what-to-do-if-you-encounter-one/?utm_source=Google&utm_medium=HPP&utm_campaign=Copy1 HTTP/1.1Host: blog.googleConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/keyword/css/blog/index.min.css?version=pr20241003-1647 HTTP/1.1Host: blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://blog.google/technology/safety-security/how-to-spot-scams-and-what-to-do-if-you-encounter-one/?utm_source=Google&utm_medium=HPP&utm_campaign=Copy1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amp-story-player-v0.css HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://blog.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/blogv2/images/newsletter_toast.svg HTTP/1.1Host: blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.google/technology/safety-security/how-to-spot-scams-and-what-to-do-if-you-encounter-one/?utm_source=Google&utm_medium=HPP&utm_campaign=Copy1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/blogv2/images/icons.svg HTTP/1.1Host: blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://blog.google/technology/safety-security/how-to-spot-scams-and-what-to-do-if-you-encounter-one/?utm_source=Google&utm_medium=HPP&utm_campaign=Copy1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amp-story-player-v0.js HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/blogv2/images/newsletter_toast.svg HTTP/1.1Host: blog.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/blogv2/images/icons.svg HTTP/1.1Host: blog.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/blogv2/images/icons.svg?v=breadcrumbs HTTP/1.1Host: blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://blog.google/technology/safety-security/how-to-spot-scams-and-what-to-do-if-you-encounter-one/?utm_source=Google&utm_medium=HPP&utm_campaign=Copy1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amp-story-player-v0.js HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/blogv2/js/csp/gtm.js?version=pr20241003-1647 HTTP/1.1Host: blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.google/technology/safety-security/how-to-spot-scams-and-what-to-do-if-you-encounter-one/?utm_source=Google&utm_medium=HPP&utm_campaign=Copy1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/keyword/js/all/index.js?version=pr20241003-1647 HTTP/1.1Host: blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.google/technology/safety-security/how-to-spot-scams-and-what-to-do-if-you-encounter-one/?utm_source=Google&utm_medium=HPP&utm_campaign=Copy1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/blogv2/js/csp/gtm.js?version=pr20241003-1647 HTTP/1.1Host: blog.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/blogv2/images/icons.svg?v=breadcrumbs HTTP/1.1Host: blog.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/keyword/css/print/index.min.css?version=pr20241003-1647 HTTP/1.1Host: blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://blog.google/technology/safety-security/how-to-spot-scams-and-what-to-do-if-you-encounter-one/?utm_source=Google&utm_medium=HPP&utm_campaign=Copy1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/keyword/js/all/index.js?version=pr20241003-1647 HTTP/1.1Host: blog.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /authors/heather-adkins/ HTTP/1.1Host: blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://blog.google/technology/safety-security/how-to-spot-scams-and-what-to-do-if-you-encounter-one/?utm_source=Google&utm_medium=HPP&utm_campaign=Copy1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/latest/?author_ids=15596&hero_template=heroArticleItem&image_format=webp&cursor=1&paginate=6&show_hero=true&site_id=2 HTTP/1.1Host: blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.google/authors/heather-adkins/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/keyword/js/all/index.js?version=pr20241003-1647 HTTP/1.1Host: blog.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/latest/?author_ids=15596&hero_template=heroArticleItem&image_format=webp&cursor=1&paginate=6&show_hero=true&site_id=2 HTTP/1.1Host: blog.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.google/authors/heather-adkins/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2075359731.1728013839; _gat_UA-77368025-1=1; _gat_UA-116822895-1=1; _ga=GA1.1.1082890273.1728013839; _ga_TMN2946Z0E=GS1.1.1728013839.1.0.1728013839.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: blog.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2075359731.1728013839; _gat_UA-77368025-1=1; _gat_UA-116822895-1=1; _ga=GA1.1.1082890273.1728013839; _ga_TMN2946Z0E=GS1.1.1728013839.1.0.1728013839.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content= HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/index.min.css?cache=732a3af HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/img/glue-icons.svg HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/img/icons.svg HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/index.min.js?cache=47ade0f HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/img/icons.svg HTTP/1.1Host: sustainability.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/img/glue-icons.svg HTTP/1.1Host: sustainability.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static/index.min.js?cache=47ade0f HTTP/1.1Host: sustainability.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/v2/latest/?tags=sustainability HTTP/1.1Host: www.blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sustainability.googleSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sustainability.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/v2/latest/?tags=sustainability HTTP/1.1Host: blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sustainability.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/v2/latest/?tags=sustainability HTTP/1.1Host: blog.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2075359731.1728013839; _gat_UA-77368025-1=1; _gat_UA-116822895-1=1; _ga=GA1.1.1082890273.1728013839; _ga_TMN2946Z0E=GS1.1.1728013839.1.0.1728013839.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.18006.41011&waccluster=PUS8&usid=72633d6b-5a29-4af0-aa8a-a8b50c6fbac8 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /o/OneNote.ashx?perfTag=GetChanges_2 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=e92a4cc1-744f-4f65-b8f6-67a3afb3ccee&&ODSP-ODWEB-ODCF&324; E=P:DUGRjyfk3Ig=:i4UeKWwPFQkYXdzCDi9v1Qft35gzVqUYVFLkLyFSbTg=:F; xidseq=2; wla42=; ShCLSessionID=1728013799990_0.147650106172053; MicrosoftApplicationsTelemetryDeviceId=a7c84cea-e138-4d06-be36-5cd2f78b0b95
Source: global traffic HTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_451.2.dr String found in binary or memory: "pagePath": "https://www.facebook.com/Google" equals www.facebook.com (Facebook)
Source: chromecache_451.2.dr String found in binary or memory: "pagePath": "https://www.linkedin.com/company/google" equals www.linkedin.com (Linkedin)
Source: chromecache_451.2.dr String found in binary or memory: "pagePath": "https://www.youtube.com/google" equals www.youtube.com (Youtube)
Source: chromecache_451.2.dr String found in binary or memory: href="https://www.facebook.com/Google"> equals www.facebook.com (Facebook)
Source: chromecache_451.2.dr String found in binary or memory: href="https://www.linkedin.com/company/google"> equals www.linkedin.com (Linkedin)
Source: chromecache_451.2.dr String found in binary or memory: href="https://www.youtube.com/google"> equals www.youtube.com (Youtube)
Source: chromecache_451.2.dr String found in binary or memory: '//www.youtube.com', equals www.youtube.com (Youtube)
Source: chromecache_451.2.dr String found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?caption=How%20to%20spot%20scams%2C%20and%20what%20to%20do%20if%20you%20encounter%20one&u=https://blog.google/technology/safety-security/how-to-spot-scams-and-what-to-do-if-you-encounter-one/" equals www.facebook.com (Facebook)
Source: chromecache_451.2.dr String found in binary or memory: href="https://www.linkedin.com/shareArticle?mini=true&url=https://blog.google/technology/safety-security/how-to-spot-scams-and-what-to-do-if-you-encounter-one/&title=How%20to%20spot%20scams%2C%20and%20what%20to%20do%20if%20you%20encounter%20one" equals www.linkedin.com (Linkedin)
Source: chromecache_451.2.dr String found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/Google/" /> equals www.facebook.com (Facebook)
Source: chromecache_554.2.dr String found in binary or memory: L.getElementsByTagName("iframe"),ka=P.length,na=0;na<ka;na++)if(!v&&c(P[na],H.He)){oJ("https://www.youtube.com/iframe_api");v=!0;break}})}}else F(u.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,v=!1;Z.__ytl=n;Z.__ytl.o="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_567.2.dr, chromecache_460.2.dr, chromecache_554.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_736.2.dr, chromecache_753.2.dr, chromecache_388.2.dr String found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: 1drv.ms
Source: global traffic DNS traffic detected: DNS query: onedrive.live.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: p.sfx.ms
Source: global traffic DNS traffic detected: DNS query: api-badgerp.svc.ms
Source: global traffic DNS traffic detected: DNS query: my.microsoftpersonalcontent.com
Source: global traffic DNS traffic detected: DNS query: spo.nel.measure.office.net
Source: global traffic DNS traffic detected: DNS query: common.online.office.com
Source: global traffic DNS traffic detected: DNS query: iranmealworm.com
Source: global traffic DNS traffic detected: DNS query: google.com
Source: global traffic DNS traffic detected: DNS query: messaging.engagement.office.com
Source: global traffic DNS traffic detected: DNS query: spoprod-a.akamaihd.net
Source: global traffic DNS traffic detected: DNS query: amcdn.msftauth.net
Source: global traffic DNS traffic detected: DNS query: storage.live.com
Source: global traffic DNS traffic detected: DNS query: fa000000012.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000096.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000110.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000111.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000128.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000138.resources.office.net
Source: global traffic DNS traffic detected: DNS query: js.monitor.azure.com
Source: global traffic DNS traffic detected: DNS query: www.onenote.com
Source: global traffic DNS traffic detected: DNS query: augloop.office.com
Source: global traffic DNS traffic detected: DNS query: ogs.google.com
Source: global traffic DNS traffic detected: DNS query: apis.google.com
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: global traffic DNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global traffic DNS traffic detected: DNS query: blog.google
Source: global traffic DNS traffic detected: DNS query: cdn.ampproject.org
Source: global traffic DNS traffic detected: DNS query: sustainability.google
Source: global traffic DNS traffic detected: DNS query: onenoteonline.nel.measure.office.net
Source: global traffic DNS traffic detected: DNS query: www.blog.google
Source: unknown HTTP traffic detected: POST /v1.0/token HTTP/1.1Host: api-badgerp.svc.msConnection: keep-aliveContent-Length: 48sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://onedrive.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 8c8ebdf5-beb7-4dec-9a77-a2e8600d5e25X-UserSessionId: 8c8ebdf5-beb7-4dec-9a77-a2e8600d5e25Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF00009C39X-OfficeVersion: 16.0.18006.41011X-OfficeCluster: PUS8X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: BL6PEPF00009C39X-WacFrontEnd: BL6PEPF00009C39X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: B7A83275A27944428DB15FA530DDA6F0 Ref B: EWR311000102047 Ref C: 2024-10-04T03:49:51ZDate: Fri, 04 Oct 2024 03:49:51 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: ac08333b-22a3-43de-8d35-223ef7f8cdedX-UserSessionId: 72633d6b-5a29-4af0-aa8a-a8b50c6fbac8Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF00009C49X-OfficeVersion: 16.0.18006.41011X-OfficeCluster: PUS8X-Partitioning-Enabled: trueX-OFFICEFD: BL6PEPF00009C49X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: 5118A97699E44AE0BC9B97A31499B24E Ref B: EWR311000102035 Ref C: 2024-10-04T03:49:54ZDate: Fri, 04 Oct 2024 03:49:54 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1565Date: Fri, 04 Oct 2024 03:50:02 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateContent-Length: 1233Content-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 21bde1f9-4bb7-4ef1-8ce3-6e22a344a299X-UserSessionId: 72633d6b-5a29-4af0-aa8a-a8b50c6fbac8Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF00009328X-OfficeVersion: 16.0.18006.41011X-OfficeCluster: PUS8X-Partitioning-Enabled: trueX-OFFICEFD: BL6PEPF00009328X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: 89C7A5AC84F9489C80BBE45742AFA2E8 Ref B: EWR311000106009 Ref C: 2024-10-04T03:50:10ZDate: Fri, 04 Oct 2024 03:50:10 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: b373608f-ef32-4977-95bf-752fafdd7994X-UserSessionId: b373608f-ef32-4977-95bf-752fafdd7994Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF00019478X-OfficeVersion: 16.0.18006.41011X-OfficeCluster: PUS13X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: BL6PEPF00019478X-WacFrontEnd: BL6PEPF00019478X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: C3AF5D993E114AD89F210ADF9E9936AB Ref B: EWR311000108021 Ref C: 2024-10-04T03:50:59ZDate: Fri, 04 Oct 2024 03:50:59 GMTConnection: close
Source: chromecache_572.2.dr, chromecache_755.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_335.2.dr, chromecache_481.2.dr, chromecache_720.2.dr String found in binary or memory: http://hammerjs.github.io/
Source: chromecache_466.2.dr String found in binary or memory: http://schema.org/WebPage
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: http://support.office.com
Source: chromecache_424.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_355.2.dr String found in binary or memory: http://www.mozilla.org/newlayout/xml/parsererror.xml
Source: chromecache_755.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_355.2.dr String found in binary or memory: https://1drv.ms
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://Office.net
Source: chromecache_451.2.dr String found in binary or memory: https://about.google/
Source: chromecache_451.2.dr String found in binary or memory: https://about.google/products/
Source: chromecache_541.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_541.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_713.2.dr String found in binary or memory: https://accounts.google.com/signin/v2/identifier%3Fec%3Dfutura_hpp_co_si_001_p%26continue%3Dhttps%25
Source: chromecache_388.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_451.2.dr String found in binary or memory: https://adstransparency.google.com/?region=US
Source: chromecache_456.2.dr String found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.5.0.min.js
Source: chromecache_315.2.dr, chromecache_560.2.dr String found in binary or memory: https://aka.ms/MathAssistantSupport?client_id=onenote_wac&platform_id=web&correlation_id=
Source: chromecache_315.2.dr, chromecache_560.2.dr String found in binary or memory: https://aka.ms/OfficeAddinOverview
Source: chromecache_315.2.dr, chromecache_560.2.dr String found in binary or memory: https://aka.ms/Officeaddins
Source: chromecache_735.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_560.2.dr String found in binary or memory: https://api.addins.omex.office.net/
Source: chromecache_541.2.dr, chromecache_466.2.dr String found in binary or memory: https://apis.google.com
Source: chromecache_440.2.dr, chromecache_704.2.dr String found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_494.2.dr, chromecache_739.2.dr String found in binary or memory: https://apps.apple.com/in/app/microsoft-onenote/id410395246
Source: chromecache_355.2.dr String found in binary or memory: https://attributes.engagement.office-int.com
Source: chromecache_355.2.dr String found in binary or memory: https://attributes.engagement.office.com
Source: chromecache_355.2.dr String found in binary or memory: https://attributes.engagement.officeppe.com
Source: chromecache_560.2.dr String found in binary or memory: https://augloop-int.officeppe.com/v2
Source: chromecache_560.2.dr String found in binary or memory: https://augloop.office.com/v2
Source: chromecache_451.2.dr String found in binary or memory: https://blog.google/
Source: chromecache_451.2.dr String found in binary or memory: https://blog.google/authors/heather-adkins/
Source: chromecache_451.2.dr String found in binary or memory: https://blog.google/authors/laurie-richardson/
Source: chromecache_582.2.dr String found in binary or memory: https://blog.google/inside-google/infrastructure/
Source: chromecache_582.2.dr String found in binary or memory: https://blog.google/inside-google/infrastructure/our-work-to-build-a-more-sustainable-future-in-nebr
Source: chromecache_451.2.dr String found in binary or memory: https://blog.google/outreach-initiatives/entrepreneurs/growth-academy-ai-cybersecurity-founders/
Source: chromecache_445.2.dr String found in binary or memory: https://blog.google/outreach-initiatives/google-org/
Source: chromecache_445.2.dr String found in binary or memory: https://blog.google/outreach-initiatives/google-org/google-cybersecurity-investments-june-2024/
Source: chromecache_582.2.dr String found in binary or memory: https://blog.google/outreach-initiatives/public-policy/
Source: chromecache_582.2.dr String found in binary or memory: https://blog.google/outreach-initiatives/public-policy/google-deloitte-digital-sprinters-sustainabil
Source: chromecache_582.2.dr String found in binary or memory: https://blog.google/outreach-initiatives/sustainability/
Source: chromecache_582.2.dr String found in binary or memory: https://blog.google/outreach-initiatives/sustainability/2024-environmental-report/
Source: chromecache_582.2.dr String found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-ai-project-greenlight/
Source: chromecache_582.2.dr String found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-ai-research-extreme-heat-resilience/
Source: chromecache_582.2.dr String found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-ai-wildfire-detection/
Source: chromecache_582.2.dr String found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-clean-energy-asia-pacific/
Source: chromecache_582.2.dr String found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-holocene-direct-air-capture/
Source: chromecache_582.2.dr String found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-pixel-nest-fitbit-plastic-free-packag
Source: chromecache_582.2.dr String found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-wildfire-boundary-maps-europe-africa/
Source: chromecache_582.2.dr String found in binary or memory: https://blog.google/outreach-initiatives/sustainability/helping-monarch-butterflies-2024/
Source: chromecache_582.2.dr String found in binary or memory: https://blog.google/outreach-initiatives/sustainability/new-ways-were-advancing-our-clean-energy-com
Source: chromecache_451.2.dr String found in binary or memory: https://blog.google/products/ads-commerce/google-ads-safety-report-2023/#enforcement
Source: chromecache_451.2.dr String found in binary or memory: https://blog.google/products/chrome/google-chrome-safety-update-september-2024/
Source: chromecache_451.2.dr String found in binary or memory: https://blog.google/products/google-pay/google-pay-safety-tips/
Source: chromecache_451.2.dr String found in binary or memory: https://blog.google/products/search/google-search-new-fact-checking-misinformation/
Source: chromecache_451.2.dr String found in binary or memory: https://blog.google/technology/
Source: chromecache_451.2.dr String found in binary or memory: https://blog.google/technology/ads/tips-to-continue-having-a-safe-and-positive-experience-with-ads/
Source: chromecache_451.2.dr String found in binary or memory: https://blog.google/technology/safety-security/
Source: chromecache_451.2.dr String found in binary or memory: https://blog.google/technology/safety-security/be-internet-awesome-roblox/
Source: chromecache_445.2.dr String found in binary or memory: https://blog.google/technology/safety-security/google-coalition-for-secure-ai/
Source: chromecache_445.2.dr String found in binary or memory: https://blog.google/technology/safety-security/google-darpa-ai-cyber-challenge-support/
Source: chromecache_445.2.dr String found in binary or memory: https://blog.google/technology/safety-security/google-passkeys-update-april-2024/
Source: chromecache_451.2.dr String found in binary or memory: https://blog.google/technology/safety-security/google-password-manager-passkeys-update-september-202
Source: chromecache_451.2.dr String found in binary or memory: https://blog.google/technology/safety-security/how-to-spot-scams-and-what-to-do-if-you-encounter-one
Source: chromecache_445.2.dr String found in binary or memory: https://blog.google/technology/safety-security/meet-the-hackers-keeping-you-safe-online/
Source: chromecache_451.2.dr String found in binary or memory: https://blog.google/threat-analysis-group/iranian-backed-group-steps-up-phishing-campaigns-against-i
Source: chromecache_451.2.dr String found in binary or memory: https://blog.google/threat-analysis-group/state-backed-attackers-and-commercial-surveillance-vendors
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://c3web.trafficmanager.net
Source: chromecache_560.2.dr String found in binary or memory: https://catalogapi.azure.com/
Source: chromecache_736.2.dr, chromecache_753.2.dr, chromecache_388.2.dr, chromecache_567.2.dr, chromecache_460.2.dr, chromecache_554.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_700.2.dr String found in binary or memory: https://cda-push-dev.sandbox.googleapis.com/upload/
Source: chromecache_451.2.dr String found in binary or memory: https://cdn.ampproject.org/amp-story-player-v0.css
Source: chromecache_451.2.dr String found in binary or memory: https://cdn.ampproject.org/amp-story-player-v0.js
Source: chromecache_355.2.dr String found in binary or memory: https://cdn.dev.fluidpreview.office.net
Source: chromecache_355.2.dr String found in binary or memory: https://cdn.dev.fluidpreview.office.net/fluid/dev
Source: chromecache_355.2.dr String found in binary or memory: https://cdn.dev.fluidpreview.office.net/fluid/stg
Source: chromecache_355.2.dr String found in binary or memory: https://cdn.fluidpreview.office.net
Source: chromecache_355.2.dr String found in binary or memory: https://cdn.fluidpreview.office.net/fluid/df
Source: chromecache_355.2.dr String found in binary or memory: https://cdn.fluidpreview.office.net/fluid/gcc
Source: chromecache_355.2.dr String found in binary or memory: https://cdn.fluidpreview.office.net/fluid/prod
Source: chromecache_494.2.dr, chromecache_739.2.dr String found in binary or memory: https://cdn.hubblecontent.msit.osi.office.net
Source: chromecache_494.2.dr, chromecache_739.2.dr String found in binary or memory: https://cdn.hubblecontent.osi.office.net
Source: chromecache_456.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161813040450_Scripts/BrowserUls.js
Source: chromecache_456.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161813040450_Scripts/CommonDiagnostics.js
Source: chromecache_456.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161813040450_Scripts/ExternalResources/js-cookie.js
Source: chromecache_456.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161813040450_Scripts/Instrumentation.js
Source: chromecache_456.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161813040450_Scripts/LearningTools/LearningTools.js
Source: chromecache_456.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161813040450_Scripts/aria-web-telemetry-2.9.0.min.js
Source: chromecache_456.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161813040450_Scripts/pickadate.min.js
Source: chromecache_381.2.dr, chromecache_484.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details16x16.png
Source: chromecache_381.2.dr, chromecache_484.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details32x32.png
Source: chromecache_381.2.dr, chromecache_484.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details48x48.png
Source: chromecache_381.2.dr, chromecache_484.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details80x80.png
Source: chromecache_541.2.dr String found in binary or memory: https://clients6.google.com
Source: chromecache_451.2.dr String found in binary or memory: https://cloud.google.com/blog/
Source: chromecache_315.2.dr, chromecache_560.2.dr String found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: chromecache_700.2.dr String found in binary or memory: https://content-push.googleapis.com/upload/
Source: chromecache_541.2.dr String found in binary or memory: https://content.googleapis.com
Source: chromecache_355.2.dr String found in binary or memory: https://contentstorage.osi.office.net/images/2f4febe2cca96f7f.gif
Source: chromecache_355.2.dr String found in binary or memory: https://contentstorage.osi.office.net/images/eb14b3fe6a1e1671.png
Source: chromecache_541.2.dr, chromecache_424.2.dr String found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_451.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Trusted_Types_API
Source: chromecache_451.2.dr String found in binary or memory: https://developers.google.com/search/blog/2021/07/customer-support
Source: chromecache_451.2.dr String found in binary or memory: https://developers.google.com/search/docs/essentials/spam-policies
Source: chromecache_541.2.dr String found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_355.2.dr String found in binary or memory: https://ecs.office.com
Source: chromecache_494.2.dr, chromecache_739.2.dr String found in binary or memory: https://edog.onenote.com
Source: chromecache_700.2.dr, chromecache_598.2.dr String found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/A
Source: chromecache_355.2.dr String found in binary or memory: https://fa000000096.resources.office.net
Source: chromecache_355.2.dr String found in binary or memory: https://fa000000096.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.0.2210.23001/en-us_w
Source: chromecache_355.2.dr String found in binary or memory: https://fa000000096.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.0.2401.26003/en-us_w
Source: chromecache_372.2.dr String found in binary or memory: https://fa000000128.resources.office.net
Source: chromecache_372.2.dr String found in binary or memory: https://fa000000128.resources.office.net:3000/index.html
Source: chromecache_355.2.dr String found in binary or memory: https://feross.org
Source: chromecache_355.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_487.2.dr String found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_451.2.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_451.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Noto
Source: chromecache_451.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_451.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_487.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_512.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.0.wo
Source: chromecache_512.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.1.wo
Source: chromecache_512.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.10.w
Source: chromecache_512.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.11.w
Source: chromecache_512.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.2.wo
Source: chromecache_512.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.3.wo
Source: chromecache_512.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.4.wo
Source: chromecache_512.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.5.wo
Source: chromecache_512.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.6.wo
Source: chromecache_512.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.7.wo
Source: chromecache_512.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.8.wo
Source: chromecache_512.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.9.wo
Source: chromecache_487.2.dr String found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVE9eOcEg.woff2)
Source: chromecache_487.2.dr String found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2)
Source: chromecache_487.2.dr String found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVFNeOcEg.woff2)
Source: chromecache_487.2.dr String found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVGdeOcEg.woff2)
Source: chromecache_315.2.dr, chromecache_560.2.dr String found in binary or memory: https://forms.office.com
Source: chromecache_315.2.dr, chromecache_560.2.dr String found in binary or memory: https://forms.office.com/Pages/OneNoteMathAddinFunctionPage.aspx
Source: chromecache_315.2.dr, chromecache_560.2.dr String found in binary or memory: https://forms.officeppe.com
Source: chromecache_524.2.dr, chromecache_409.2.dr, chromecache_596.2.dr, chromecache_486.2.dr String found in binary or memory: https://github.com/OfficeDev/office-js/blob/release/LICENSE.md
Source: chromecache_773.2.dr, chromecache_665.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_355.2.dr String found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: chromecache_595.2.dr, chromecache_476.2.dr, chromecache_448.2.dr, chromecache_675.2.dr String found in binary or memory: https://gsap.com
Source: chromecache_595.2.dr, chromecache_476.2.dr, chromecache_448.2.dr, chromecache_675.2.dr String found in binary or memory: https://gsap.com/standard-license
Source: chromecache_494.2.dr, chromecache_739.2.dr String found in binary or memory: https://hedwigtestserver.blob.core.windows.net/builds/
Source: chromecache_494.2.dr, chromecache_739.2.dr String found in binary or memory: https://hubblecontent.azureedge.eaglex.ic.gov
Source: chromecache_494.2.dr, chromecache_739.2.dr String found in binary or memory: https://hubblecontent.azureedge.microsoft.scloud
Source: chromecache_560.2.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore/flyoutdetails/
Source: chromecache_451.2.dr String found in binary or memory: https://jigsaw.google.com/
Source: chromecache_424.2.dr String found in binary or memory: https://lens.google.com
Source: chromecache_700.2.dr String found in binary or memory: https://lens.google.com/gen204
Source: chromecache_424.2.dr String found in binary or memory: https://lensfrontend-pa.clients6.google.com/v1/crupload
Source: chromecache_716.2.dr String found in binary or memory: https://localcdn.centro-dev.com:5555/floodgate.bundle.js.map
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://login.live-int.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://login.live.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://login.microsoftonline-int.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://login.microsoftonline.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://login.windows-ppe.net
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://login.windows.net
Source: chromecache_474.2.dr, chromecache_496.2.dr String found in binary or memory: https://mths.be/cssescape
Source: chromecache_625.2.dr, chromecache_355.2.dr String found in binary or memory: https://my.microsoftpersonalcontent.com
Source: chromecache_451.2.dr String found in binary or memory: https://myaccount.google.com/signinoptions/two-step-verification/enroll-welcome
Source: chromecache_451.2.dr String found in binary or memory: https://myadcenter.google.com/
Source: chromecache_560.2.dr String found in binary or memory: https://office.visualstudio.com/DefaultCollection/OC/_wiki/wikis/OC.wiki/22688/Using-Dictation-on-yo
Source: chromecache_372.2.dr String found in binary or memory: https://officeapps.live.com
Source: chromecache_466.2.dr String found in binary or memory: https://ogads-pa.googleapis.com
Source: chromecache_713.2.dr String found in binary or memory: https://ogs.google.com/
Source: chromecache_466.2.dr String found in binary or memory: https://ogs.google.com/widget/app/so?eom=1
Source: chromecache_713.2.dr String found in binary or memory: https://ogs.google.com/widget/callout
Source: chromecache_466.2.dr String found in binary or memory: https://ogs.google.com/widget/callout?eom=1
Source: chromecache_466.2.dr String found in binary or memory: https://ogs.google.com/widget/callout?prid=19037050
Source: chromecache_494.2.dr, chromecache_739.2.dr String found in binary or memory: https://osizewuspersimmon001.blob.core.windows.net
Source: chromecache_494.2.dr, chromecache_739.2.dr String found in binary or memory: https://osiziwuspersimmon002.blob.core.windows.net
Source: chromecache_494.2.dr, chromecache_739.2.dr String found in binary or memory: https://osizpscuspersimmon000.blob.core.windows.net
Source: chromecache_388.2.dr, chromecache_567.2.dr, chromecache_460.2.dr, chromecache_554.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_736.2.dr, chromecache_753.2.dr, chromecache_388.2.dr, chromecache_567.2.dr, chromecache_460.2.dr, chromecache_554.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_451.2.dr String found in binary or memory: https://passwords.google/
Source: chromecache_451.2.dr String found in binary or memory: https://phishingquiz.withgoogle.com
Source: chromecache_451.2.dr String found in binary or memory: https://phishingquiz.withgoogle.com/
Source: chromecache_424.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_541.2.dr String found in binary or memory: https://plus.google.com
Source: chromecache_541.2.dr String found in binary or memory: https://plus.googleapis.com
Source: chromecache_451.2.dr String found in binary or memory: https://policies.google.com/privacy
Source: chromecache_451.2.dr String found in binary or memory: https://policies.google.com/terms
Source: chromecache_700.2.dr String found in binary or memory: https://push.clients6.google.com/upload/
Source: chromecache_524.2.dr, chromecache_603.2.dr, chromecache_409.2.dr, chromecache_596.2.dr, chromecache_486.2.dr, chromecache_394.2.dr String found in binary or memory: https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE
Source: chromecache_625.2.dr String found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_494.2.dr, chromecache_739.2.dr String found in binary or memory: https://res-dev.cdn.officeppe.net
Source: chromecache_355.2.dr String found in binary or memory: https://res-dod.cdn.office.net
Source: chromecache_355.2.dr String found in binary or memory: https://res-dod.cdn.office.net/fluid/dod
Source: chromecache_355.2.dr String found in binary or memory: https://res-gcch.cdn.office.net
Source: chromecache_355.2.dr String found in binary or memory: https://res-gcch.cdn.office.net/fluid/gcch
Source: chromecache_372.2.dr String found in binary or memory: https://res-h3.public.cdn.office.net
Source: chromecache_372.2.dr String found in binary or memory: https://res-h3.sdf.cdn.office.net
Source: chromecache_494.2.dr, chromecache_355.2.dr, chromecache_739.2.dr String found in binary or memory: https://res-sdf.cdn.office.net
Source: chromecache_355.2.dr, chromecache_372.2.dr String found in binary or memory: https://res.cdn.office.net
Source: chromecache_359.2.dr String found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2024.9.30.2/
Source: chromecache_359.2.dr String found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2024.9.30.2/floodgate.en.bundle.js
Source: chromecache_372.2.dr String found in binary or memory: https://res.sdf.cdn.office.net
Source: chromecache_355.2.dr String found in binary or memory: https://roaming.edog.officeapps.live.com/rs/v1/settings
Source: chromecache_355.2.dr String found in binary or memory: https://roaming.officeapps.live.com/rs/v1/settings
Source: chromecache_355.2.dr String found in binary or memory: https://roaming.officeapps.partner.office365.cn/rs/v1/settings
Source: chromecache_355.2.dr String found in binary or memory: https://roaming.osi.apps.mil/rs/v1/settings
Source: chromecache_355.2.dr String found in binary or memory: https://roaming.osi.office.de/rs/v1/settings
Source: chromecache_355.2.dr String found in binary or memory: https://roaming.osi.office365.us/rs/v1/settings
Source: chromecache_451.2.dr String found in binary or memory: https://safety.google/
Source: chromecache_451.2.dr String found in binary or memory: https://safety.google/authentication/passkey/
Source: chromecache_451.2.dr String found in binary or memory: https://safety.google/gmail/
Source: chromecache_451.2.dr String found in binary or memory: https://schema.org
Source: chromecache_713.2.dr String found in binary or memory: https://ssl.gstatic.com
Source: chromecache_684.2.dr String found in binary or memory: https://ssl.gstatic.com/images/icons/material/system/1x/done_black_16dp.png)
Source: chromecache_684.2.dr String found in binary or memory: https://ssl.gstatic.com/images/icons/material/system/1x/done_white_16dp.png)
Source: chromecache_684.2.dr String found in binary or memory: https://ssl.gstatic.com/ui/v1/menu/checkmark2-light.png)
Source: chromecache_684.2.dr String found in binary or memory: https://ssl.gstatic.com/ui/v1/menu/checkmark2.png)
Source: chromecache_736.2.dr, chromecache_753.2.dr, chromecache_388.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_735.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_445.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/01_EverGreen_093024_Update_1.max-300
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/01_EverGreen_093024_Update_1.width-1
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/01_EverGreen_093024_Update_1.width-6
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/05_Evergreen_Final-Render-20241001T0
Source: chromecache_445.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/20220927_SAFETY_CENTER.max-300x300.f
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/AI_cohort.max-1200x416.format-webp.w
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/AI_cohort.max-600x208.format-webp.we
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/BIA_Roblox_Hero_Static_Thumbna.max-1
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/BIA_Roblox_Hero_Static_Thumbnai.max-
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/Chrome_Passkeys_Blog_Header_20.max-1
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/Chrome_Passkeys_Blog_Header_209.max-
Source: chromecache_445.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/Google_Blog_042424_Final_300.max-300
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/Heather_Adkins.max-122x92.format-web
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/Heather_Adkins.max-244x184.format-we
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/LaurieRichardson8971-_Formal_He.max-
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/LaurieRichardson8971-_Formal_Hea.max
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/Phishingquiz_keyart-blog.width-100.f
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/Phishingquiz_keyart-blog.width-1000.
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/Phishingquiz_keyart-blog.width-500.f
Source: chromecache_445.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/SAIF_hero.max-300x300.format-webp.we
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/Scam_2_1.width-100.format-webp.webp
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/Scam_2_1.width-1000.format-webp.webp
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/Scam_2_1.width-500.format-webp.webp
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/Spam-in-Gmail-infographic-2.width-10
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/Spam-in-Gmail-infographic-2.width-50
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/Stay-safe-and-in-control-with-.max-1
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/Stay-safe-and-in-control-with-C.max-
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/TAG_PzwyAeM.width-1600.format-.max-1
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/TAG_PzwyAeM.width-1600.format-w.max-
Source: chromecache_445.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/images/cybersecurity_hero.max-300x300.forma
Source: chromecache_582.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Environmental_Report_2024_h
Source: chromecache_582.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/HOLOCENE_Thumbnail.png
Source: chromecache_582.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Image_20240816_130902_991.p
Source: chromecache_582.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Omaha_1.png
Source: chromecache_582.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/WF-film-thumbnail_1800x1013
Source: chromecache_582.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/ai-extreme-heat-hero-_SS.jp
Source: chromecache_582.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/data_centers_infrastructure
Source: chromecache_582.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/google_seed_stills_16x9_03.
Source: chromecache_582.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/hero_B.gif
Source: chromecache_582.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/monarch-2024-hero.jpg
Source: chromecache_582.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/wildfires_emea_hero_B.jpg
Source: chromecache_451.2.dr String found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_videos/Google_SpamBlocking_v003.mp
Source: chromecache_560.2.dr String found in binary or memory: https://substrate.office.com/search/api/v1/suggestions
Source: chromecache_451.2.dr String found in binary or memory: https://support.google.com
Source: chromecache_700.2.dr, chromecache_598.2.dr String found in binary or memory: https://support.google.com/
Source: chromecache_451.2.dr String found in binary or memory: https://support.google.com/adspolicy/answer/14599564
Source: chromecache_451.2.dr String found in binary or memory: https://support.google.com/chrome/answer/9890866?hl=en&amp;co=GENIE.Platform%3DDesktop
Source: chromecache_451.2.dr String found in binary or memory: https://support.google.com/faqs/answer/2952493?hl=en
Source: chromecache_451.2.dr String found in binary or memory: https://support.google.com/messages/answer/11231641?hl=en
Source: chromecache_451.2.dr String found in binary or memory: https://support.google.com/phoneapp/answer/3459196?hl=en
Source: chromecache_424.2.dr String found in binary or memory: https://support.google.com/websearch/answer/106230
Source: chromecache_355.2.dr String found in binary or memory: https://support.office.com/article/7afcb4f3-4aa2-443a-9b08-125a5d692576
Source: chromecache_494.2.dr, chromecache_739.2.dr String found in binary or memory: https://support.office.com/article/ec43ed03-eb3c-4a10-8d9d-e9e5433c9ed2
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://support.office.com/f1/home?isAgave=true
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://support.office.com/f1/home?isAgave=true&amp;helpid=126385
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://support.office.com/f1/home?isAgave=true&amp;helpid=161255
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://support.office.com/images/inapp-help-icon-32.png
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://support.office.com/images/inapp-help-icon-80.png
Source: chromecache_735.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_736.2.dr, chromecache_753.2.dr, chromecache_388.2.dr, chromecache_567.2.dr, chromecache_460.2.dr, chromecache_554.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_451.2.dr String found in binary or memory: https://twitter.com/google
Source: chromecache_451.2.dr String found in binary or memory: https://twitter.com/intent/tweet?text=How%20to%20spot%20scams%2C%20and%20what%20to%20do%20if%20you%2
Source: chromecache_424.2.dr, chromecache_440.2.dr, chromecache_704.2.dr String found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_494.2.dr, chromecache_739.2.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/
Source: chromecache_494.2.dr, chromecache_739.2.dr String found in binary or memory: https://uci.edog.cdn.office.net/mirrored/smartlookup/
Source: chromecache_494.2.dr, chromecache_739.2.dr String found in binary or memory: https://uciserviceintcdnwus.blob.core.windows.net/mirrored/smartlookup/
Source: chromecache_605.2.dr, chromecache_787.2.dr String found in binary or memory: https://usc-onenote.officeapps.live.com/o/RemoteUls.ashx
Source: chromecache_355.2.dr String found in binary or memory: https://whiteboard.apps.mil
Source: chromecache_355.2.dr String found in binary or memory: https://whiteboard.eaglex.ic.gov
Source: chromecache_355.2.dr String found in binary or memory: https://whiteboard.microsoft.scloud
Source: chromecache_355.2.dr String found in binary or memory: https://whiteboard.office.com/root/index.fluid.js
Source: chromecache_355.2.dr String found in binary or memory: https://whiteboard.office365.us
Source: chromecache_541.2.dr String found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_451.2.dr String found in binary or memory: https://www.gasa.org/downloads
Source: chromecache_460.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_735.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_735.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_735.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_451.2.dr, chromecache_554.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_713.2.dr String found in binary or memory: https://www.google.com&quot;
Source: chromecache_466.2.dr String found in binary or memory: https://www.google.com/_/og/promos/
Source: chromecache_451.2.dr String found in binary or memory: https://www.google.com/account/about/sign-in-with-google/?utm_source=google&amp;utm_medium=keyword&a
Source: chromecache_735.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_713.2.dr String found in binary or memory: https://www.google.com/images/hpp/ic_wahlberg_product_core_48.png8.png
Source: chromecache_466.2.dr String found in binary or memory: https://www.google.com/intl/en/about/products
Source: chromecache_424.2.dr, chromecache_440.2.dr, chromecache_704.2.dr String found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_700.2.dr, chromecache_598.2.dr String found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_713.2.dr String found in binary or memory: https://www.google.com/url?q
Source: chromecache_466.2.dr String found in binary or memory: https://www.google.com/url?q=https://accounts.google.com/signin/v2/identifier%3Fec%3Dfutura_hpp_co_s
Source: chromecache_736.2.dr, chromecache_753.2.dr, chromecache_388.2.dr, chromecache_567.2.dr, chromecache_460.2.dr, chromecache_554.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_541.2.dr String found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_541.2.dr String found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_554.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_600.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js
Source: chromecache_735.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_451.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TRV24V
Source: chromecache_485.2.dr, chromecache_713.2.dr, chromecache_681.2.dr, chromecache_425.2.dr String found in binary or memory: https://www.gstatic.com
Source: chromecache_713.2.dr String found in binary or memory: https://www.gstatic.com/_/boq-one-google/_/r/
Source: chromecache_713.2.dr String found in binary or memory: https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.OlyLa8GkuaI.
Source: chromecache_451.2.dr String found in binary or memory: https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
Source: chromecache_451.2.dr String found in binary or memory: https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.js
Source: chromecache_466.2.dr String found in binary or memory: https://www.gstatic.com/og/_/js/k=og.qtm.en_US.eBPYdy5TlKU.2019.O/rt=j/m=qabr
Source: chromecache_466.2.dr String found in binary or memory: https://www.gstatic.com/og/_/ss/k=og.qtm.fSHv1dvvroY.L.W.O/m=qcwid
Source: chromecache_451.2.dr String found in binary or memory: https://www.gstatic.com/readaloud/player/web/api/js/api.js
Source: chromecache_598.2.dr String found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_451.2.dr String found in binary or memory: https://www.ic3.gov/
Source: chromecache_451.2.dr String found in binary or memory: https://www.instagram.com/google/
Source: chromecache_451.2.dr String found in binary or memory: https://www.linkedin.com/company/google
Source: chromecache_451.2.dr String found in binary or memory: https://www.linkedin.com/shareArticle?mini=true&url=https://blog.google/technology/safety-security/h
Source: chromecache_736.2.dr, chromecache_753.2.dr, chromecache_388.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_494.2.dr, chromecache_739.2.dr String found in binary or memory: https://www.onenote.com
Source: chromecache_315.2.dr, chromecache_560.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/mathassistant
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=af-ZA&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=am-ET&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ar-SA&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=as-IN&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=az-Latn-AZ&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=be-BY&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bg-BG&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bn-BD&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bn-IN&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bs-Latn-BA&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ca-ES&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ca-ES-valencia&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=cs-CZ&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=cy-GB&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=da-DK&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=de-DE&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=el-GR&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=en-US&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=es-ES&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=et-EE&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=eu-ES&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fa-IR&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fi-FI&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fil-PH&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fr-FR&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ga-IE&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gd-GB&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gl-ES&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gu-IN&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ha-Latn-NG&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=he-IL&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hi-IN&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hr-HR&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hu-HU&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hy-AM&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=id-ID&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ig-NG&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=is-IS&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=it-IT&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ja-JP&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ka-GE&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kk-KZ&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=km-KH&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kn-IN&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ko-KR&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kok-IN&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ku-Arab-IQ&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ky-KG&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lb-LU&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lt-LT&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lv-LV&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mi-NZ&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mk-MK&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ml-IN&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mn-MN&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mr-IN&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ms-MY&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mt-MT&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nb-NO&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ne-NP&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nl-NL&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nn-NO&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nso-ZA&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=or-IN&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pa-Arab-PK&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pa-IN&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pl-PL&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=prs-AF&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pt-BR&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pt-PT&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=quz-PE&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ro-RO&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ru-RU&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=rw-RW&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sd-Arab-PK&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=si-LK&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sk-SK&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sl-SI&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sq-AL&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Cyrl-BA&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Cyrl-RS&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Latn-RS&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sv-SE&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sw-KE&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ta-IN&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=te-IN&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tg-Cyrl-TJ&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=th-TH&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ti-ET&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tk-TM&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tn-ZA&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tr-TR&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tt-RU&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ug-CN&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=uk-UA&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ur-PK&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=uz-Latn-UZ&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=vi-VN&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=wo-SN&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=xh-ZA&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=yo-NG&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zh-CN&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zh-TW&amp;temporaryLocalization=true
Source: chromecache_484.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zu-ZA&amp;temporaryLocalization=true
Source: chromecache_451.2.dr String found in binary or memory: https://www.stopscamsalliance.org/
Source: chromecache_451.2.dr String found in binary or memory: https://www.youtube.com/google
Source: chromecache_567.2.dr, chromecache_460.2.dr, chromecache_554.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50502
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50501
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50504
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50503
Source: unknown Network traffic detected: HTTP traffic on port 50578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50508
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50500
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50646 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50509
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50512
Source: unknown Network traffic detected: HTTP traffic on port 50634 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50511
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50510
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50524
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50523
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50526
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50525
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50528
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50527
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50612 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50556 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50462 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50610 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50656 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50568 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50644 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50579
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50578
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50581 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50572
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50577
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50576
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50580
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50589
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50582
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50581
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50586
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50585
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50588
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50591
Source: unknown Network traffic detected: HTTP traffic on port 50512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 50609 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50593
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50592
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50595
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50597
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50596
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50599
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50598
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50620 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 50524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 50654 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50537
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50539
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50538
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50548
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50549
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50540
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50541
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50642 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50663 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50556
Source: unknown Network traffic detected: HTTP traffic on port 50548 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50551
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50550
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50552
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50630 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50454 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 50503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50568
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50567
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50562
Source: unknown Network traffic detected: HTTP traffic on port 50593 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50564
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50563
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50566
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50565
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 50617 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50652 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 50434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50629 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50572 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50640 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 50527 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50493
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50499
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 50662 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 50639 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50596 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50540 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50605 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 50650 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 50539 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 50562 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50627 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50491 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50552 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50311 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50414 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50500 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50598 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50649 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50603 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50564 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50667 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50380 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50660 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50637 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50379 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50323 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50436 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50659 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50613 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50588 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50399 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 50509 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 50367 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 50250 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50625 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 50493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50191 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50262 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50355 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50647 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50217 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 50576 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50097 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 50669 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50612
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50611
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50613
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50616
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50618
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50617
Source: unknown Network traffic detected: HTTP traffic on port 50508 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50610
Source: unknown Network traffic detected: HTTP traffic on port 50395 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50670 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50619
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 50383 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50623
Source: unknown Network traffic detected: HTTP traffic on port 50635 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50625
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50624
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50627
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50626
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50629
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50628
Source: unknown Network traffic detected: HTTP traffic on port 50222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50620
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50589 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50634
Source: unknown Network traffic detected: HTTP traffic on port 50120 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50633
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 50577 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50636
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50635
Source: unknown Network traffic detected: HTTP traffic on port 50416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50638
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50637
Source: unknown Network traffic detected: HTTP traffic on port 50657 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50639
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50630
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50123 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50356 version: TLS 1.2
Source: chromecache_355.2.dr Binary or memory string: new y.a(u.a.zd());const G=".3gp .aa .aac .aax .act .aiff .amr .ape .au .awb .dct .dss .dvf .flac .gsm .iklax .ivs .m4a .m4b .m4p .mmf .mp3 .mpc .msv .ogg .oga .mogg .opus .ra .rm .raw .sln .tta .vox .wav .webm .wma .wv".split(" ");for(const v of G)H.e8b.add(v)}return H.e8b}static aZh(G){return H.MGh().contains(G)}static T2h(G){G=w.Frh(G);return""!==document.createElement("audio").canPlayType(G)}}H.e8b=null;(0,z.a)(H,"EmbeddedFileReaderUtils",null,[])},17985:function(z,O,d){d.d(O,{a:function(){return h}});
Source: classification engine Classification label: mal48.win@28/731@114/25
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2020,i,12949528483208008149,13471337877593209708,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://1drv.ms/o/c/fdad16d5f2338a27/Eo8O_nGS-PdFnAhpolmsW1cBd-Jv5WSSl5AjZZuAQUSXNw?e=5%3aI9hXvq&sharingv2=true&fromShare=true&at=9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6308 --field-trial-handle=2020,i,12949528483208008149,13471337877593209708,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2020,i,12949528483208008149,13471337877593209708,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6308 --field-trial-handle=2020,i,12949528483208008149,13471337877593209708,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Binary string: this.pa.register(Od,"Common.App.DelayedPackageRegistration").la().na(()=>new Od(this.H_g()))}H_g(){return new na.a}Fic(){}}(0,Fb.a)(uo,"AppComponentConfiguration",null,[2]);var Br=d(42445);class Xi{constructor(C){this.Ole=C}get zdi(){return 19922944}get v8i(){return!1}get u0f(){return!0}yYg(C,W){W&&(C&&0<C.length?this.Ole.create().wkj(C,W):W(null))}}(0,Fb.a)(Xi,"ProcessImageStrategy",null,[158]);class nf{vn(C){return Le.ImageReader.vn(C)}fF(C){return Le.ImageReader.fF(C)}mJ(C){return Le.ImageReader.mJ(C)}nJ(C){return Le.ImageReader.nJ(C)}hL(C){return Le.ImageReader.hL(C)}pFa(C){return Le.ImageReader.pFa(C)}Qdb(C){return Le.ImageReader.Qdb(C)}Ndb(C){return Le.ImageReader.Ndb(C)}Odb(C){return Le.ImageReader.Odb(C)}Pdb(C){return Le.ImageReader.Pdb(C)}SKb(C){let W; source: chromecache_355.2.dr
Source: Binary string: b[b.RDj=4]="launchByRefresh";b[b.PDj=5]="launchByLastUpdateInitializer";b[b.NDj=6]="launchByDynamicCall"})(fs||(fs={}));(0,M.b)("AddinCommandsLaunchOperationType",fs);class pm{static M8i(b){return parseInt(pm.a3a(Od.HIe,b)||"-1")<=(new Date).getTime()}static e5e(b){return parseInt(pm.a3a(Od.X9a,b)||"-1")}static dhf(b){return Boolean.parse(pm.a3a(Od.Udd,b)||"false")}static a3a(b,e){let m=null;try{const L=pm.Ipc();if(void 0!==L&&L){const U=Od.pdb(b)+e;m=L.getItem(U)}else F.ULS.sendTraceTag(42074645, source: chromecache_315.2.dr, chromecache_560.2.dr
Source: Binary string: !this.isCollapsed;this.gq.style.display=this.isCollapsed?"none":"block";this.X9.src=this.isCollapsed?this.nDb:this.pDb;this.X9.className=this.isCollapsed?this.oDb:this.qDb;this.root.Rf()}}(0,ya.a)(h,"CollapsibleSection",Ta.a,[])},63544:function(ya,Ta,N){N.d(Ta,{a:function(){return d}});ya=N(96135);var Da=N(67444),Ja=N(37758),Qa=N(35556),z=N(32360),O=N(88881);class d{constructor(k,h,l,y){this.DI=0;this.So=this.ni=this.ax=null;this._id=k;this.Bf=h;this.E9=l;this.$Z=y}get id(){return this._id}get count(){return this.DI}get title(){return this.Bf}get color(){return this.E9}get command(){return this.$Z}get Ma(){if(z.c(this.ax)){this.ax= source: chromecache_315.2.dr, chromecache_560.2.dr
Source: Binary string: a);x.set("cs",document.body.dataset.dt?"1":"0");if(t)switch(t){case 2:x.set("mm","c");break;case 3:x.set("mm","s");break;default:x.set("mm","cs")}_.ADb(x);return x};_.vDb=function(){var a=_.pDb();BDb&&a.set("X-DoS-Behavior","Embed");return a};var xDb,BDb;xDb=/^[a-z0-9-_/]+(callback:\d+)?$/i;_.zDb=function(){};_.ADb=function(){};BDb=_.sya; source: chromecache_700.2.dr, chromecache_598.2.dr
Source: Binary string: 220,50,"AddInCommands.Error:TryGetAddinCommandsCache, Storage.Local null")}catch(L){F.ULS.sendTraceTag(42074646,220,10,"Failed to get AddinCommands Cache {0} for ProviderType {1}.",b,e)}return m}static LKa(b,e,m){try{const L=pm.Ipc();if(void 0!==L&&L){const U=Od.pdb(b)+m;L.setItem(U,e)}else F.ULS.sendTraceTag(42074647,220,50,"AddInCommands.Error:TrySetAddinCommandsCache, Storage.Local null")}catch(L){F.ULS.sendTraceTag(42074648,220,10,"Failed to set AddinCommands Cache {0} for ProviderType {1}.", source: chromecache_315.2.dr, chromecache_560.2.dr
Source: Binary string: "")}static qFa(t){return t.ka(w.a.Dua,0)}static HHc(t){t.setValue(w.a.Dua,2)}static fF(t){return J.Sj.fF(t)}static nJ(t){return J.Sj.nJ(t)}static mJ(t){return J.Sj.mJ(t)}static hL(t){return J.Sj.hL(t)}static mka(t){return J.Sj.mka(t)}static lka(t){return J.Sj.lka(t)}static $uh(t){return t.ka(B.a.yL,!1)}static q9e(t){return t.ka(D.a.Fka,0)}static dwd(t){return t.ka(x.a.Fka,-1)}static pFa(t){return J.Sj.pFa(t)}static Vth(t){return t.ka(D.a.vhf,!1)}static $vd(t){return t.ka(D.a.Uhf,!1)}static Qdb(t){return J.Sj.Qdb(t)}static Ndb(t){return J.Sj.Ndb(t)}static Odb(t){return J.Sj.Odb(t)}static Pdb(t){return J.Sj.Pdb(t)}static SKb(t){let A; source: chromecache_355.2.dr
Source: Binary string: var e={};e.Text=b;e.IsFileHash="false";e=ba.c(e);A.AFrameworkApplication.Sb.pf(L,2,e,{"Content-Type":"application/json",Accept:"application/json"},!1,0,U=>{this.HSd(U,b.length,m)},U=>{this.iRd(U,b.length,m)},null,null,!1,4E3,6E3)}}}(0,M.a)(Qg,"TellMeQueryIndexCallback",null,[]);class cv{constructor(b,e,m){this.xml=b;this.NTf=e;this.I$g=m}}(0,M.a)(cv,"GeneratedMenuXml",null,[]);class NA{constructor(b,e){this.E3b=b||{};this.nqa=e}get T0a(){return 5}yU(b,e){return this.nqa.yU(b,void 0===e?null:e)||this.vNg(b.value)}vNg(b){return NA.PDb(b, source: chromecache_315.2.dr, chromecache_560.2.dr
Source: Binary string: this.hhd(wa);break;case Ka.a.GYb:oa=$a.ihd(wa,this.root);break;case Ka.a.dKa:z.AFrameworkApplication.fa&&z.AFrameworkApplication.fa.Ha.tj&&($a.$qa||$a.mcb());$a.$qa&&(oa=$a.$qa(wa,Ia,this.root));break;case Ka.a.YJ:oa=this.nhd(wa,Ia);break;case Ka.a.p7d:oa=this.ohd(wa,Ia);break;case Ka.a.r7d:oa=this.phd(wa,Ia);break;case Ka.a.t7d:oa=this.qhd(wa,Ia);break;case Ka.a.textBox:oa=$a.shd(wa,this.root);break;case Ka.a.toggleButton:oa=this.uhd(wa);break;case Ka.a.sjd:oa=this.PDb(wa,Ia);break;default:if(P.c(wa[Ka.a.Xf][Ka.a.S0b]))throw Error.create("Unable to create Control with tagname: "+ source: chromecache_494.2.dr, chromecache_315.2.dr, chromecache_739.2.dr, chromecache_560.2.dr
Source: Binary string: this.Tf,this.PSd)}yja(){if(d.c(this.Tf)){this.Tf=k.a.createElement("a");this.Tf.id=this.id+"-Title";this.Tf.className="cui-cs-title cui-ctl-medium UIFontBold stretchedHorizontally";this.Tf.setAttribute(z.a.qc,z.a.WG);this.Tf.setAttribute(z.a.j$a,z.a.Wl);this.Tf.setAttribute("mscui:controltype",O.a.bEb);this.Tf.tabIndex=0;this.X9=k.a.createElement("img");this.X9.alt="";const l=k.a.Yl(4,this.isCollapsed?this.nDb:this.pDb,this.isCollapsed?this.oDb:this.qDb,this.X9,!0,!1);this.Xoa=k.a.createElement("span"); source: chromecache_494.2.dr, chromecache_739.2.dr
Source: Binary string: e){void 0!==e&&null!==e&&(as.O7f(e.toString(),`${b}_StoreDisabled`),as.O7f(((new Date).getTime()+this.Dge).toString(),`${b}_ExpirationTime`))}static r7f(b){let e=null;try{const m=as.SZb;if(void 0!==m&&m){const L=Od.pdb("Flyout")+"_"+b;e=m.getItem(L)}else F.ULS.sendTraceTag(508063828,220,50,"tryGetCache: Storage.Local null")}catch(m){F.ULS.sendTraceTag(508063827,220,10,"tryGetCache: Failed to get data Cache {0} for suffix {1}.","Flyout",b)}return e}static O7f(b,e){try{const m=as.SZb;if(void 0!==m&& source: chromecache_315.2.dr, chromecache_560.2.dr
Source: Binary string: 0),Math.max(k.ImageReader.Ndb(l),0),Math.max(k.ImageReader.Odb(l),0),Math.max(k.ImageReader.Pdb(l),0));return u}}h.ckc=1E5;(0,z.a)(h,"CanvasEdits",null,[])},25579:function(z,O,d){d.r(O);d.d(O,{ImageBlobObject:function(){return v}});z=d(96135);var k=d(6249),h=d(67262),l=d(24180),y=d(10173),u=d(67444),B=d(17804);O=d(25942);var w=d(85814),x=d(48535),D=d(17454),I=d(79968),K=d(69574),H=d(87763),G=d(60444);class v extends O.a{constructor(P,R){super(P);this.dBe=!0;this.properties=null;this.id=R;P.paragraph&& source: chromecache_355.2.dr
Source: Binary string: var zbb;_.Abb=function(a,b,c,d,e){this.wFa=a;this.nnd=b;this.wmb=c;this.ptd=d;this.QFd=e;this.pdb=0;this.vmb=zbb(this)};zbb=function(a){return Math.random()*Math.min(a.nnd*Math.pow(a.wmb,a.pdb),a.ptd)};_.Abb.prototype.V4b=function(){return this.pdb};_.Abb.prototype.rka=function(a){return this.pdb>=this.wFa?!1:a!=null?!!this.QFd[a]:!0};_.Bbb=function(a){if(!a.rka())throw Error("Ae`"+a.wFa);++a.pdb;a.vmb=zbb(a)}; source: chromecache_751.2.dr
Source: Binary string: 220,50,"AddInCommands.Error:TryGetAddinCommandsCache, Storage.Local null")}catch(L){F.ULS.sendTraceTag(508352218,220,10,"Failed to get AddinCommands Cache {0} for suffix {1}.",b,e)}return m}static LKa(b,e,m){try{const L=Km.SZb;if(void 0!==L&&L){const U=Od.pdb(b)+"_"+m;L.setItem(U,e)}else F.ULS.sendTraceTag(508352217,220,50,"AddInCommands.Error:TrySetAddinCommandsCache, Storage.Local null")}catch(L){F.ULS.sendTraceTag(508352216,220,10,"Failed to set AddinCommands Cache {0} for suffix {1}.",b,m)}}static get SZb(){if(!Km.N6)return null; source: chromecache_315.2.dr, chromecache_560.2.dr
Source: Binary string: _.pDb=function(){var a=new Map,b=_.Kc("ejMLCd");b.Kb()&&a.set("X-Geo",_.Zk(b));b=_.Kc("PYFuDc");b.Kb()&&a.set("X-Client-Data",_.Zk(b));b=_.Kc("JHHKub");b.Kb()&&a.set("X-Client-Pctx",_.Zk(b));b=_.Kc("qfI0Zc");b.Kb()&&a.set("X-Search-Ci-Fi",_.Zk(b));b=_.Kc("AUf7qc");b.Kb()&&a.set("X-Silk-Capabilities",_.Zk(b));return a}; source: chromecache_700.2.dr, chromecache_598.2.dr
Source: Binary string: this.Tf,this.n_a);Da.a.instance.Ea(Ja.a.click,this.Tf,this.PSd)}yja(){if(d.c(this.Tf)){this.Tf=k.a.createElement("a");this.Tf.id=this.id+"-Title";this.Tf.className="cui-cs-title cui-ctl-medium UIFontBold stretchedHorizontally";this.Tf.setAttribute(z.a.qc,z.a.WG);this.Tf.setAttribute(z.a.j$a,z.a.Wl);this.Tf.setAttribute("mscui:controltype",O.a.bEb);this.Tf.tabIndex=0;this.X9=k.a.createElement("img");this.X9.alt="";const l=k.a.Yl(4,this.isCollapsed?this.nDb:this.pDb,this.isCollapsed?this.oDb:this.qDb, source: chromecache_315.2.dr, chromecache_560.2.dr
Source: Binary string: "none":"block";this.X9.src=this.isCollapsed?this.nDb:this.pDb;this.X9.className=this.isCollapsed?this.oDb:this.qDb;this.root.Rf()}}(0,ya.a)(h,"CollapsibleSection",Ta.a,[])},63544:function(ya,Ta,N){N.d(Ta,{a:function(){return d}});ya=N(96135);var Da=N(67444),Ja=N(37758),Qa=N(35556),z=N(32360),O=N(88881);class d{constructor(k,h,l,y){this.DI=0;this.So=this.ni=this.ax=null;this._id=k;this.Bf=h;this.E9=l;this.$Z=y}get id(){return this._id}get count(){return this.DI}get title(){return this.Bf}get color(){return this.E9}get command(){return this.$Z}get Ma(){if(z.c(this.ax)){this.ax= source: chromecache_494.2.dr, chromecache_739.2.dr
Source: Binary string: m){const L=Od.pdb("Flyout")+"_"+e;m.setItem(L,b)}else F.ULS.sendTraceTag(508063826,220,50,"trySetCache: Storage.Local null")}catch(m){F.ULS.sendTraceTag(508063825,220,10,"trySetCache: Failed to set AddinCommands Cache {0} for suffix {1}.","Flyout",e)}}static get SZb(){if(!as.N6)return null;let b=null;try{b=localStorage}catch(e){as.N6=!1,b=null,F.ULS.sendTraceTag(508063824,220,50,`Failed to use localStorage: error name: ${e.name}; message: ${e.message}; stack: ${e.stack}`)}return b}}as.N6=!0;(0,M.a)(as, source: chromecache_315.2.dr, chromecache_560.2.dr
Source: Binary string: V.Oa(I.a.FHa)?(V=V.getValue(I.a.FHa),ba+=V[2]+V[3]):V.Oa(K.a.xea)&&(V=V.getValue(K.a.xea),ba+=V[2]+V[3]);return ba}lka(V){return V.ka(D.a.iBi,-1)}hL(V){return V.ka(x.a.xH,this.Tfb(V)?this.lka(V):-1)}pFa(V){return-1!==V.ka(I.a.Fka,-1)?V.ka(I.a.Fka,-1):V.ka(K.a.Fka,0)}Qdb(V){return V.ka(K.a.zBd,0)}Ndb(V){return V.ka(K.a.wBd,0)}Odb(V){return V.ka(K.a.xBd,0)}Pdb(V){return V.ka(K.a.yBd,0)}SKb(V){const ba=this.nJ(V),ca=this.hL(V);return{width:1E5*ba/(1E5-(Math.max(this.Odb(V),0)+Math.max(this.Pdb(V),0))), source: chromecache_355.2.dr
Source: Binary string: return e}set Phd(b){b=JSON.stringify(b);Km.LKa(this.okb,b,this.DIe)}get now(){return new Date}k0h(b){return 2!==b&&4!==b}lJ(b,e){return this.yP.lJ(b,void 0===e?null:e)}getUpgradedAddinsOfOmex(){return this.yP.getUpgradedAddinsOfOmex()}getDataLocale(){return this.yP.getDataLocale()}Ima(b){this.yP.Ima(b)}get name(){return"AddinDetailsCacheManager"}f8(b,e){this.yP.f8(b,void 0===e?!1:e)}static a3a(b,e){let m=null;try{const L=Km.SZb;if(void 0!==L&&L){const U=Od.pdb(b)+"_"+e;m=L.getItem(U)}else F.ULS.sendTraceTag(508352219, source: chromecache_315.2.dr, chromecache_560.2.dr
Source: chromecache_716.2.dr Binary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_716.2.dr Binary or memory string: ",DisconnectVirtualMachine:"
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs