Windows Analysis Report
You have late tasks (291Ko).msg

Overview

General Information

Sample name: You have late tasks (291Ko).msg
Analysis ID: 1525469
MD5: 977c4f5577eb888fc317da1c63f55c44
SHA1: be6362a40eefd05fc525f78f4599ec8fd0b41996
SHA256: 1fcf22be5d76e824cb3b007932a23bd93219881dca0e7925cb931d83c5f4d53b
Infos:

Detection

Score: 6
Range: 0 - 100
Whitelisted: false
Confidence: 60%

Signatures

Detected hidden input values containing email addresses (often used in phishing pages)
Detected suspicious crossdomain redirect
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory

Classification

Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAArVFNTNNgGG7pGGwOWTh5NJMTsdv3rT9fu4RD13YsKn-iJEjM8rX9ygprO9puDAjReMKTeCUhQY-LB-IJiYleuHCR6I2TNw0HYzhx0bjGi0cOPocnz5s875snzzvGwDwsjYK_4NiYWWDbkDVJrP5BMJLOvpp__unpPrU_sPHi19StxeNdOlVrOG2SN323S2v1KGqGpULBrGMvckgQWqSBo0Y8rLYI667nwzoOSNN3vCheKdRsP3DDgkVs3GpEeRw2O4c0fUrT32m627eqSxUAFAQ0XQGqBHVB5RVN1QURojKQuV4oXikDBGKTVEaQ5UVYVCCHVFREGgeQLpR1jUeyJBTLgshXRA3xgqCUIQ9FDmgakpEgq4og9FwyFMWzvuFppRXVizH5gbNBLvpSccZa0w-jXSYxrYG1LnOlvt4yozYSOU4WDdbCgLB80SYsxlzPJhEgAyAVsYhPmKTfJJ5jnSbo80QGMKXBwXSWukHdpC4T9Ov-XuvLh9W9i70Pd94_-XJ8-XuFOukvSOvzcwpBVRCsG4jcm9KbswvVWd6prMzKcmVmTenMTVqT4oOljaVxVII7SXonmTxKpgaZLJVj1Bn4M0lvD1BHqf_ys9Nr9EGGPsvAdMr0jQB7lmONjEJoWBKQOFZCBLA8NATWMJDEAsPkOVPCEpHwWYZPJ80GdtxwZGwz51i1yF8hXq60meu4Yc00Y9XGjRYJc6XFXC947vHW1tazoStd_zhEXV5_-bn75tv2ux_V8-Hbdyc82ajfnzBniqJqK0bbaU_ILtEbBU-e1BfmHz4quHPLrc6Uao4fZKmvWeoP0&estsfed=1&uaid=cf8956a1a080a000077a8ffd4e235bc5&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&fci=00000003-0000-0ff1-ce00-000000000000&wsucxt=1&username=test%40test.com&login_hint=test%40test.com HTTP Parser: test@test.com
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAArVFNTNNgGG7pGGwOWTh5NJMTsdv3rT9fu4RD13YsKn-iJEjM8rX9ygprO9puDAjReMKTeCUhQY-LB-IJiYleuHCR6I2TNw0HYzhx0bjGi0cOPocnz5s875snzzvGwDwsjYK_4NiYWWDbkDVJrP5BMJLOvpp__unpPrU_sPHi19StxeNdOlVrOG2SN323S2v1KGqGpULBrGMvckgQWqSBo0Y8rLYI667nwzoOSNN3vCheKdRsP3DDgkVs3GpEeRw2O4c0fUrT32m627eqSxUAFAQ0XQGqBHVB5RVN1QURojKQuV4oXikDBGKTVEaQ5UVYVCCHVFREGgeQLpR1jUeyJBTLgshXRA3xgqCUIQ9FDmgakpEgq4og9FwyFMWzvuFppRXVizH5gbNBLvpSccZa0w-jXSYxrYG1LnOlvt4yozYSOU4WDdbCgLB80SYsxlzPJhEgAyAVsYhPmKTfJJ5jnSbo80QGMKXBwXSWukHdpC4T9Ov-XuvLh9W9i70Pd94_-XJ8-XuFOukvSOvzcwpBVRCsG4jcm9KbswvVWd6prMzKcmVmTenMTVqT4oOljaVxVII7SXonmTxKpgaZLJVj1Bn4M0lvD1BHqf_ys9Nr9EGGPsvAdMr0jQB7lmONjEJoWBKQOFZCBLA8NATWMJDEAsPkOVPCEpHwWYZPJ80GdtxwZGwz51i1yF8hXq60meu4Yc00Y9XGjRYJc6XFXC947vHW1tazoStd_zhEXV5_-b... HTTP Parser: Iframe src: https://fpt.live.com?session_id=cf8956a1a080a000077a8ffd4e235bc5&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAArVFNTNNgGG7pGGwOWTh5NJMTsdv3rT9fu4RD13YsKn-iJEjM8rX9ygprO9puDAjReMKTeCUhQY-LB-IJiYleuHCR6I2TNw0HYzhx0bjGi0cOPocnz5s875snzzvGwDwsjYK_4NiYWWDbkDVJrP5BMJLOvpp__unpPrU_sPHi19StxeNdOlVrOG2SN323S2v1KGqGpULBrGMvckgQWqSBo0Y8rLYI667nwzoOSNN3vCheKdRsP3DDgkVs3GpEeRw2O4c0fUrT32m627eqSxUAFAQ0XQGqBHVB5RVN1QURojKQuV4oXikDBGKTVEaQ5UVYVCCHVFREGgeQLpR1jUeyJBTLgshXRA3xgqCUIQ9FDmgakpEgq4og9FwyFMWzvuFppRXVizH5gbNBLvpSccZa0w-jXSYxrYG1LnOlvt4yozYSOU4WDdbCgLB80SYsxlzPJhEgAyAVsYhPmKTfJJ5jnSbo80QGMKXBwXSWukHdpC4T9Ov-XuvLh9W9i70Pd94_-XJ8-XuFOukvSOvzcwpBVRCsG4jcm9KbswvVWd6prMzKcmVmTenMTVqT4oOljaVxVII7SXonmTxKpgaZLJVj1Bn4M0lvD1BHqf_ys9Nr9EGGPsvAdMr0jQB7lmONjEJoWBKQOFZCBLA8NATWMJDEAsPkOVPCEpHwWYZPJ80GdtxwZGwz51i1yF8hXq60meu4Yc00Y9XGjRYJc6XFXC947vHW1tazoStd_zhEXV5_-b... HTTP Parser: Iframe src: https://fpt.live.com?session_id=cf8956a1a080a000077a8ffd4e235bc5&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAArVFNTNNgGG7pGGwOWTh5NJMTsdv3rT9fu4RD13YsKn-iJEjM8rX9ygprO9puDAjReMKTeCUhQY-LB-IJiYleuHCR6I2TNw0HYzhx0bjGi0cOPocnz5s875snzzvGwDwsjYK_4NiYWWDbkDVJrP5BMJLOvpp__unpPrU_sPHi19StxeNdOlVrOG2SN323S2v1KGqGpULBrGMvckgQWqSBo0Y8rLYI667nwzoOSNN3vCheKdRsP3DDgkVs3GpEeRw2O4c0fUrT32m627eqSxUAFAQ0XQGqBHVB5RVN1QURojKQuV4oXikDBGKTVEaQ5UVYVCCHVFREGgeQLpR1jUeyJBTLgshXRA3xgqCUIQ9FDmgakpEgq4og9FwyFMWzvuFppRXVizH5gbNBLvpSccZa0w-jXSYxrYG1LnOlvt4yozYSOU4WDdbCgLB80SYsxlzPJhEgAyAVsYhPmKTfJJ5jnSbo80QGMKXBwXSWukHdpC4T9Ov-XuvLh9W9i70Pd94_-XJ8-XuFOukvSOvzcwpBVRCsG4jcm9KbswvVWd6prMzKcmVmTenMTVqT4oOljaVxVII7SXonmTxKpgaZLJVj1Bn4M0lvD1BHqf_ys9Nr9EGGPsvAdMr0jQB7lmONjEJoWBKQOFZCBLA8NATWMJDEAsPkOVPCEpHwWYZPJ80GdtxwZGwz51i1yF8hXq60meu4Yc00Y9XGjRYJc6XFXC947vHW1tazoStd_zhEXV5_-b... HTTP Parser: Iframe src: https://fpt.live.com?session_id=cf8956a1a080a000077a8ffd4e235bc5&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.live.com/ppsecure/post.srf?username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027069&uaid=cf8956a1a080a000077a8ffd4e235bc5&pid=15216 HTTP Parser: Iframe src: https://fpt.live.com?session_id=cf8956a1a080a000077a8ffd4e235bc5&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.live.com/ppsecure/post.srf?username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027069&uaid=cf8956a1a080a000077a8ffd4e235bc5&pid=15216 HTTP Parser: Iframe src: https://fpt.live.com?session_id=cf8956a1a080a000077a8ffd4e235bc5&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.live.com/oauth20_authorize.srf?username=test%40test.com&username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&uaid=cf8956a1a080a000077a8ffd4e235bc5&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027089&mkt=EN-US HTTP Parser: Iframe src: https://fpt.live.com?session_id=cf8956a1a080a000077a8ffd4e235bc5&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.live.com/oauth20_authorize.srf?username=test%40test.com&username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&uaid=cf8956a1a080a000077a8ffd4e235bc5&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027089&mkt=EN-US HTTP Parser: Iframe src: https://fpt.live.com?session_id=cf8956a1a080a000077a8ffd4e235bc5&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.live.com/oauth20_authorize.srf?username=test%40test.com&username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&uaid=cf8956a1a080a000077a8ffd4e235bc5&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027089&mkt=EN-US HTTP Parser: Iframe src: https://fpt.live.com?session_id=cf8956a1a080a000077a8ffd4e235bc5&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.microsoftonline.com/f763396b-da0e-42fe-aa30-08e090082a6a/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=E8F00A70DEA0C81E5C4ADCE5617B0930004AB07000A78B71%2D4612A137C727D307E5BED479852B564F6D7455AB141630DD79759CA55ED49166&redirect%5Furi=https%3A%2F%2Fchantiersdelatlantique%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=cf8956a1%2Da080%2Da000%2D077a%2D8ffd4e235bc5 HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/f763396b-da0e-42fe-aa30-08e090082a6a/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=E8F00A70DEA0C81E5C4ADCE5617B0930004AB07000A78B71%2D4612A137C727D307E5BED479852B564F6D7455AB141630DD79759CA55ED49166&redirect%5Furi=https%3A%2F%2Fchantiersdelatlantique%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=cf8956a1%2Da080%2Da000%2D077a%2D8ffd4e235bc5&sso_reload=true HTTP Parser: Number of links: 0
Source: https://account.live.com/ResetPassword.aspx?wreply=https://login.live.com/oauth20_authorize.srf%3fusername%3dtest%2540test.com%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3d11bd8083-87e0-41b5-bb78-0bc43c8a8e8a%26username%3dtest%2540test.com%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3d11bd8083-87e0-41b5-bb78-0bc43c8a8e8a%26uaid%3dcf8956a1a080a000077a8ffd4e235bc5%26contextid%3d01FE12CA1582AAD6%26opid%3dEA31FBF6F374D5BA%26bk%3d1728027089&id=293577&uiflavor=web&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&client_id=1E00004417ACAE&uaid=cf8956a1a080a000077a8ffd4e235bc5&mkt=EN-US&lc=1033&bk=1728027089 HTTP Parser: Number of links: 0
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAArVFNTNNgGG7pGGwOWTh5NJMTsdv3rT9fu4RD13YsKn-iJEjM8rX9ygprO9puDAjReMKTeCUhQY-LB-IJiYleuHCR6I2TNw0HYzhx0bjGi0cOPocnz5s875snzzvGwDwsjYK_4NiYWWDbkDVJrP5BMJLOvpp__unpPrU_sPHi19StxeNdOlVrOG2SN323S2v1KGqGpULBrGMvckgQWqSBo0Y8rLYI667nwzoOSNN3vCheKdRsP3DDgkVs3GpEeRw2O4c0fUrT32m627eqSxUAFAQ0XQGqBHVB5RVN1QURojKQuV4oXikDBGKTVEaQ5UVYVCCHVFREGgeQLpR1jUeyJBTLgshXRA3xgqCUIQ9FDmgakpEgq4og9FwyFMWzvuFppRXVizH5gbNBLvpSccZa0w-jXSYxrYG1LnOlvt4yozYSOU4WDdbCgLB80SYsxlzPJhEgAyAVsYhPmKTfJJ5jnSbo80QGMKXBwXSWukHdpC4T9Ov-XuvLh9W9i70Pd94_-XJ8-XuFOukvSOvzcwpBVRCsG4jcm9KbswvVWd6prMzKcmVmTenMTVqT4oOljaVxVII7SXonmTxKpgaZLJVj1Bn4M0lvD1BHqf_ys9Nr9EGGPsvAdMr0jQB7lmONjEJoWBKQOFZCBLA8NATWMJDEAsPkOVPCEpHwWYZPJ80GdtxwZGwz51i1yF8hXq60meu4Yc00Y9XGjRYJc6XFXC947vHW1tazoStd_zhEXV5_-b... HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://login.live.com/oauth20_authorize.srf?username=test%40test.com&username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&uaid=cf8956a1a080a000077a8ffd4e235bc5&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027089&mkt=EN-US HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://antiphishing.vadesecure.com/v4?f=V3p0eFlQOUZ4czh2enpJS7X8EsQ1GEgr3XiXNvrl_h0TFd1sJnKdpuJmO2B0vh4-&i=SHV0Y1JZQjNyckJFa3dUQgXEoh1tRXeVvWuRIPHp2UI&k=ZVd0&r=T0hnMlUyVEgwNmlmdHc1NQiaSQdkLBVLn4UMCKzPf4EHOIiUcv9zyd3YdOs9j_Dt0ElKTDeSdUhhf0axuX2euw&s=374fd3b8feffcb580a161121d69c816798e37d8b758cba3fb6985ad2e7e37c06&u=https:%2F%2Fchantiersdelatlantique-my.sharepoint.com%2F:fl:%2Fr%2Fpersonal%2Fpascal_renier_chantiers-atlantique_com%2FDocuments%2FOneNote%2520Loop%2520Files%2FTasklist.loop%3Fd%3Dw47ee182453764abcbb60c50db6a52f3c%26csf%3D1%26web%3D1%26nav%3Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVy HTTP Parser: Base64 decoded: s=%2Fpersonal%2Fpascal_renier_chantiers-atlantique_com&d=b!xqS8qAyil0K1XIQ_hk1QiZ4NXIBdUfZAkRiOWnL3FTsNsvqrGjOoTatOE_9se77g&f=0122I5VSREDDXEO5STXRFLWYGFBW3KKLZ4&c=%2F&fluid=1&p=%40ms%2Foffice-fluid-container
Source: https://login.microsoftonline.com/f763396b-da0e-42fe-aa30-08e090082a6a/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=E8F00A70DEA0C81E5C4ADCE5617B0930004AB07000A78B71%2D4612A137C727D307E5BED479852B564F6D7455AB141630DD79759CA55ED49166&redirect%5Furi=https%3A%2F%2Fchantiersdelatlantique%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=cf8956a1%2Da080%2Da000%2D077a%2D8ffd4e235bc5 HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/f763396b-da0e-42fe-aa30-08e090082a6a/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=E8F00A70DEA0C81E5C4ADCE5617B0930004AB07000A78B71%2D4612A137C727D307E5BED479852B564F6D7455AB141630DD79759CA55ED49166&redirect%5Furi=https%3A%2F%2Fchantiersdelatlantique%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=cf8956a1%2Da080%2Da000%2D077a%2D8ffd4e235bc5&sso_reload=true HTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAArVFNTNNgGG7pGGwOWTh5NJMTsdv3rT9fu4RD13YsKn-iJEjM8rX9ygprO9puDAjReMKTeCUhQY-LB-IJiYleuHCR6I2TNw0HYzhx0bjGi0cOPocnz5s875snzzvGwDwsjYK_4NiYWWDbkDVJrP5BMJLOvpp__unpPrU_sPHi19StxeNdOlVrOG2SN323S2v1KGqGpULBrGMvckgQWqSBo0Y8rLYI667nwzoOSNN3vCheKdRsP3DDgkVs3GpEeRw2O4c0fUrT32m627eqSxUAFAQ0XQGqBHVB5RVN1QURojKQuV4oXikDBGKTVEaQ5UVYVCCHVFREGgeQLpR1jUeyJBTLgshXRA3xgqCUIQ9FDmgakpEgq4og9FwyFMWzvuFppRXVizH5gbNBLvpSccZa0w-jXSYxrYG1LnOlvt4yozYSOU4WDdbCgLB80SYsxlzPJhEgAyAVsYhPmKTfJJ5jnSbo80QGMKXBwXSWukHdpC4T9Ov-XuvLh9W9i70Pd94_-XJ8-XuFOukvSOvzcwpBVRCsG4jcm9KbswvVWd6prMzKcmVmTenMTVqT4oOljaVxVII7SXonmTxKpgaZLJVj1Bn4M0lvD1BHqf_ys9Nr9EGGPsvAdMr0jQB7lmONjEJoWBKQOFZCBLA8NATWMJDEAsPkOVPCEpHwWYZPJ80GdtxwZGwz51i1yF8hXq60meu4Yc00Y9XGjRYJc6XFXC947vHW1tazoStd_zhEXV5_-b... HTTP Parser: Title: Sign in to your Microsoft account does not match URL
Source: https://login.live.com/ppsecure/post.srf?username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027069&uaid=cf8956a1a080a000077a8ffd4e235bc5&pid=15216 HTTP Parser: Title: Sign in to your Microsoft account does not match URL
Source: https://login.live.com/oauth20_authorize.srf?username=test%40test.com&username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&uaid=cf8956a1a080a000077a8ffd4e235bc5&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027089&mkt=EN-US HTTP Parser: Title: Sign in to your Microsoft account does not match URL
Source: https://login.microsoftonline.com/f763396b-da0e-42fe-aa30-08e090082a6a/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=E8F00A70DEA0C81E5C4ADCE5617B0930004AB07000A78B71%2D4612A137C727D307E5BED479852B564F6D7455AB141630DD79759CA55ED49166&redirect%5Furi=https%3A%2F%2Fchantiersdelatlantique%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=cf8956a1%2Da080%2Da000%2D077a%2D8ffd4e235bc5&sso_reload=true HTTP Parser: <input type="password" .../> found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAArVFNTNNgGG7pGGwOWTh5NJMTsdv3rT9fu4RD13YsKn-iJEjM8rX9ygprO9puDAjReMKTeCUhQY-LB-IJiYleuHCR6I2TNw0HYzhx0bjGi0cOPocnz5s875snzzvGwDwsjYK_4NiYWWDbkDVJrP5BMJLOvpp__unpPrU_sPHi19StxeNdOlVrOG2SN323S2v1KGqGpULBrGMvckgQWqSBo0Y8rLYI667nwzoOSNN3vCheKdRsP3DDgkVs3GpEeRw2O4c0fUrT32m627eqSxUAFAQ0XQGqBHVB5RVN1QURojKQuV4oXikDBGKTVEaQ5UVYVCCHVFREGgeQLpR1jUeyJBTLgshXRA3xgqCUIQ9FDmgakpEgq4og9FwyFMWzvuFppRXVizH5gbNBLvpSccZa0w-jXSYxrYG1LnOlvt4yozYSOU4WDdbCgLB80SYsxlzPJhEgAyAVsYhPmKTfJJ5jnSbo80QGMKXBwXSWukHdpC4T9Ov-XuvLh9W9i70Pd94_-XJ8-XuFOukvSOvzcwpBVRCsG4jcm9KbswvVWd6prMzKcmVmTenMTVqT4oOljaVxVII7SXonmTxKpgaZLJVj1Bn4M0lvD1BHqf_ys9Nr9EGGPsvAdMr0jQB7lmONjEJoWBKQOFZCBLA8NATWMJDEAsPkOVPCEpHwWYZPJ80GdtxwZGwz51i1yF8hXq60meu4Yc00Y9XGjRYJc6XFXC947vHW1tazoStd_zhEXV5_-b... HTTP Parser: <input type="password" .../> found
Source: https://login.live.com/oauth20_authorize.srf?username=test%40test.com&username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&uaid=cf8956a1a080a000077a8ffd4e235bc5&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027089&mkt=EN-US HTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/f763396b-da0e-42fe-aa30-08e090082a6a/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=E8F00A70DEA0C81E5C4ADCE5617B0930004AB07000A78B71%2D4612A137C727D307E5BED479852B564F6D7455AB141630DD79759CA55ED49166&redirect%5Furi=https%3A%2F%2Fchantiersdelatlantique%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=cf8956a1%2Da080%2Da000%2D077a%2D8ffd4e235bc5 HTTP Parser: No favicon
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAArVFNTNNgGG7pGGwOWTh5NJMTsdv3rT9fu4RD13YsKn-iJEjM8rX9ygprO9puDAjReMKTeCUhQY-LB-IJiYleuHCR6I2TNw0HYzhx0bjGi0cOPocnz5s875snzzvGwDwsjYK_4NiYWWDbkDVJrP5BMJLOvpp__unpPrU_sPHi19StxeNdOlVrOG2SN323S2v1KGqGpULBrGMvckgQWqSBo0Y8rLYI667nwzoOSNN3vCheKdRsP3DDgkVs3GpEeRw2O4c0fUrT32m627eqSxUAFAQ0XQGqBHVB5RVN1QURojKQuV4oXikDBGKTVEaQ5UVYVCCHVFREGgeQLpR1jUeyJBTLgshXRA3xgqCUIQ9FDmgakpEgq4og9FwyFMWzvuFppRXVizH5gbNBLvpSccZa0w-jXSYxrYG1LnOlvt4yozYSOU4WDdbCgLB80SYsxlzPJhEgAyAVsYhPmKTfJJ5jnSbo80QGMKXBwXSWukHdpC4T9Ov-XuvLh9W9i70Pd94_-XJ8-XuFOukvSOvzcwpBVRCsG4jcm9KbswvVWd6prMzKcmVmTenMTVqT4oOljaVxVII7SXonmTxKpgaZLJVj1Bn4M0lvD1BHqf_ys9Nr9EGGPsvAdMr0jQB7lmONjEJoWBKQOFZCBLA8NATWMJDEAsPkOVPCEpHwWYZPJ80GdtxwZGwz51i1yF8hXq60meu4Yc00Y9XGjRYJc6XFXC947vHW1tazoStd_zhEXV5_-b... HTTP Parser: No favicon
Source: https://login.microsoftonline.com/f763396b-da0e-42fe-aa30-08e090082a6a/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=E8F00A70DEA0C81E5C4ADCE5617B0930004AB07000A78B71%2D4612A137C727D307E5BED479852B564F6D7455AB141630DD79759CA55ED49166&redirect%5Furi=https%3A%2F%2Fchantiersdelatlantique%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=cf8956a1%2Da080%2Da000%2D077a%2D8ffd4e235bc5 HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/f763396b-da0e-42fe-aa30-08e090082a6a/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=E8F00A70DEA0C81E5C4ADCE5617B0930004AB07000A78B71%2D4612A137C727D307E5BED479852B564F6D7455AB141630DD79759CA55ED49166&redirect%5Furi=https%3A%2F%2Fchantiersdelatlantique%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=cf8956a1%2Da080%2Da000%2D077a%2D8ffd4e235bc5&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/f763396b-da0e-42fe-aa30-08e090082a6a/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=E8F00A70DEA0C81E5C4ADCE5617B0930004AB07000A78B71%2D4612A137C727D307E5BED479852B564F6D7455AB141630DD79759CA55ED49166&redirect%5Furi=https%3A%2F%2Fchantiersdelatlantique%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=cf8956a1%2Da080%2Da000%2D077a%2D8ffd4e235bc5&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/f763396b-da0e-42fe-aa30-08e090082a6a/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=E8F00A70DEA0C81E5C4ADCE5617B0930004AB07000A78B71%2D4612A137C727D307E5BED479852B564F6D7455AB141630DD79759CA55ED49166&redirect%5Furi=https%3A%2F%2Fchantiersdelatlantique%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=cf8956a1%2Da080%2Da000%2D077a%2D8ffd4e235bc5&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAArVFNTNNgGG7pGGwOWTh5NJMTsdv3rT9fu4RD13YsKn-iJEjM8rX9ygprO9puDAjReMKTeCUhQY-LB-IJiYleuHCR6I2TNw0HYzhx0bjGi0cOPocnz5s875snzzvGwDwsjYK_4NiYWWDbkDVJrP5BMJLOvpp__unpPrU_sPHi19StxeNdOlVrOG2SN323S2v1KGqGpULBrGMvckgQWqSBo0Y8rLYI667nwzoOSNN3vCheKdRsP3DDgkVs3GpEeRw2O4c0fUrT32m627eqSxUAFAQ0XQGqBHVB5RVN1QURojKQuV4oXikDBGKTVEaQ5UVYVCCHVFREGgeQLpR1jUeyJBTLgshXRA3xgqCUIQ9FDmgakpEgq4og9FwyFMWzvuFppRXVizH5gbNBLvpSccZa0w-jXSYxrYG1LnOlvt4yozYSOU4WDdbCgLB80SYsxlzPJhEgAyAVsYhPmKTfJJ5jnSbo80QGMKXBwXSWukHdpC4T9Ov-XuvLh9W9i70Pd94_-XJ8-XuFOukvSOvzcwpBVRCsG4jcm9KbswvVWd6prMzKcmVmTenMTVqT4oOljaVxVII7SXonmTxKpgaZLJVj1Bn4M0lvD1BHqf_ys9Nr9EGGPsvAdMr0jQB7lmONjEJoWBKQOFZCBLA8NATWMJDEAsPkOVPCEpHwWYZPJ80GdtxwZGwz51i1yF8hXq60meu4Yc00Y9XGjRYJc6XFXC947vHW1tazoStd_zhEXV5_-b HTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAArVFNTNNgGG7pGGwOWTh5NJMTsdv3rT9fu4RD13YsKn-iJEjM8rX9ygprO9puDAjReMKTeCUhQY-LB-IJiYleuHCR6I2TNw0HYzhx0bjGi0cOPocnz5s875snzzvGwDwsjYK_4NiYWWDbkDVJrP5BMJLOvpp__unpPrU_sPHi19StxeNdOlVrOG2SN323S2v1KGqGpULBrGMvckgQWqSBo0Y8rLYI667nwzoOSNN3vCheKdRsP3DDgkVs3GpEeRw2O4c0fUrT32m627eqSxUAFAQ0XQGqBHVB5RVN1QURojKQuV4oXikDBGKTVEaQ5UVYVCCHVFREGgeQLpR1jUeyJBTLgshXRA3xgqCUIQ9FDmgakpEgq4og9FwyFMWzvuFppRXVizH5gbNBLvpSccZa0w-jXSYxrYG1LnOlvt4yozYSOU4WDdbCgLB80SYsxlzPJhEgAyAVsYhPmKTfJJ5jnSbo80QGMKXBwXSWukHdpC4T9Ov-XuvLh9W9i70Pd94_-XJ8-XuFOukvSOvzcwpBVRCsG4jcm9KbswvVWd6prMzKcmVmTenMTVqT4oOljaVxVII7SXonmTxKpgaZLJVj1Bn4M0lvD1BHqf_ys9Nr9EGGPsvAdMr0jQB7lmONjEJoWBKQOFZCBLA8NATWMJDEAsPkOVPCEpHwWYZPJ80GdtxwZGwz51i1yF8hXq60meu4Yc00Y9XGjRYJc6XFXC947vHW1tazoStd_zhEXV5_-b HTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAArVFNTNNgGG7pGGwOWTh5NJMTsdv3rT9fu4RD13YsKn-iJEjM8rX9ygprO9puDAjReMKTeCUhQY-LB-IJiYleuHCR6I2TNw0HYzhx0bjGi0cOPocnz5s875snzzvGwDwsjYK_4NiYWWDbkDVJrP5BMJLOvpp__unpPrU_sPHi19StxeNdOlVrOG2SN323S2v1KGqGpULBrGMvckgQWqSBo0Y8rLYI667nwzoOSNN3vCheKdRsP3DDgkVs3GpEeRw2O4c0fUrT32m627eqSxUAFAQ0XQGqBHVB5RVN1QURojKQuV4oXikDBGKTVEaQ5UVYVCCHVFREGgeQLpR1jUeyJBTLgshXRA3xgqCUIQ9FDmgakpEgq4og9FwyFMWzvuFppRXVizH5gbNBLvpSccZa0w-jXSYxrYG1LnOlvt4yozYSOU4WDdbCgLB80SYsxlzPJhEgAyAVsYhPmKTfJJ5jnSbo80QGMKXBwXSWukHdpC4T9Ov-XuvLh9W9i70Pd94_-XJ8-XuFOukvSOvzcwpBVRCsG4jcm9KbswvVWd6prMzKcmVmTenMTVqT4oOljaVxVII7SXonmTxKpgaZLJVj1Bn4M0lvD1BHqf_ys9Nr9EGGPsvAdMr0jQB7lmONjEJoWBKQOFZCBLA8NATWMJDEAsPkOVPCEpHwWYZPJ80GdtxwZGwz51i1yF8hXq60meu4Yc00Y9XGjRYJc6XFXC947vHW1tazoStd_zhEXV5_-b HTTP Parser: No <meta name="author".. found
Source: https://login.live.com/ppsecure/post.srf?username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027069&uaid=cf8956a1a080a000077a8ffd4e235bc5&pid=15216 HTTP Parser: No <meta name="author".. found
Source: https://login.live.com/ppsecure/post.srf?username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027069&uaid=cf8956a1a080a000077a8ffd4e235bc5&pid=15216 HTTP Parser: No <meta name="author".. found
Source: https://account.live.com/ResetPassword.aspx?wreply=https://login.live.com/oauth20_authorize.srf%3fusername%3dtest%2540test.com%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3d11bd8083-87e0-41b5-bb78-0bc43c8a8e8a%26username%3dtest%2540test.com%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3d11bd8083-87e0-41b5-bb78-0bc43c8a8e8a%26uaid%3dcf8956a1a080a000077a8ffd4e235bc5%26contextid%3d01FE12CA1582AAD6%26opid%3dEA31FBF6F374D5BA%26bk%3d1728027089&id=293577&uiflavor=web&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&client_id=1E00004417ACAE&uaid=cf8956a1a080a000077a8ffd4e235bc5&mkt=EN-US&lc=1033&bk=1728027089 HTTP Parser: No <meta name="author".. found
Source: https://account.live.com/ResetPassword.aspx?wreply=https://login.live.com/oauth20_authorize.srf%3fusername%3dtest%2540test.com%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3d11bd8083-87e0-41b5-bb78-0bc43c8a8e8a%26username%3dtest%2540test.com%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3d11bd8083-87e0-41b5-bb78-0bc43c8a8e8a%26uaid%3dcf8956a1a080a000077a8ffd4e235bc5%26contextid%3d01FE12CA1582AAD6%26opid%3dEA31FBF6F374D5BA%26bk%3d1728027089&id=293577&uiflavor=web&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&client_id=1E00004417ACAE&uaid=cf8956a1a080a000077a8ffd4e235bc5&mkt=EN-US&lc=1033&bk=1728027089 HTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?username=test%40test.com&username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&uaid=cf8956a1a080a000077a8ffd4e235bc5&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027089&mkt=EN-US HTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?username=test%40test.com&username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&uaid=cf8956a1a080a000077a8ffd4e235bc5&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027089&mkt=EN-US HTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?username=test%40test.com&username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&uaid=cf8956a1a080a000077a8ffd4e235bc5&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027089&mkt=EN-US HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/f763396b-da0e-42fe-aa30-08e090082a6a/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=E8F00A70DEA0C81E5C4ADCE5617B0930004AB07000A78B71%2D4612A137C727D307E5BED479852B564F6D7455AB141630DD79759CA55ED49166&redirect%5Furi=https%3A%2F%2Fchantiersdelatlantique%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=cf8956a1%2Da080%2Da000%2D077a%2D8ffd4e235bc5 HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/f763396b-da0e-42fe-aa30-08e090082a6a/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=E8F00A70DEA0C81E5C4ADCE5617B0930004AB07000A78B71%2D4612A137C727D307E5BED479852B564F6D7455AB141630DD79759CA55ED49166&redirect%5Furi=https%3A%2F%2Fchantiersdelatlantique%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=cf8956a1%2Da080%2Da000%2D077a%2D8ffd4e235bc5&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/f763396b-da0e-42fe-aa30-08e090082a6a/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=E8F00A70DEA0C81E5C4ADCE5617B0930004AB07000A78B71%2D4612A137C727D307E5BED479852B564F6D7455AB141630DD79759CA55ED49166&redirect%5Furi=https%3A%2F%2Fchantiersdelatlantique%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=cf8956a1%2Da080%2Da000%2D077a%2D8ffd4e235bc5&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/f763396b-da0e-42fe-aa30-08e090082a6a/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=E8F00A70DEA0C81E5C4ADCE5617B0930004AB07000A78B71%2D4612A137C727D307E5BED479852B564F6D7455AB141630DD79759CA55ED49166&redirect%5Furi=https%3A%2F%2Fchantiersdelatlantique%2Dmy%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=cf8956a1%2Da080%2Da000%2D077a%2D8ffd4e235bc5&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAArVFNTNNgGG7pGGwOWTh5NJMTsdv3rT9fu4RD13YsKn-iJEjM8rX9ygprO9puDAjReMKTeCUhQY-LB-IJiYleuHCR6I2TNw0HYzhx0bjGi0cOPocnz5s875snzzvGwDwsjYK_4NiYWWDbkDVJrP5BMJLOvpp__unpPrU_sPHi19StxeNdOlVrOG2SN323S2v1KGqGpULBrGMvckgQWqSBo0Y8rLYI667nwzoOSNN3vCheKdRsP3DDgkVs3GpEeRw2O4c0fUrT32m627eqSxUAFAQ0XQGqBHVB5RVN1QURojKQuV4oXikDBGKTVEaQ5UVYVCCHVFREGgeQLpR1jUeyJBTLgshXRA3xgqCUIQ9FDmgakpEgq4og9FwyFMWzvuFppRXVizH5gbNBLvpSccZa0w-jXSYxrYG1LnOlvt4yozYSOU4WDdbCgLB80SYsxlzPJhEgAyAVsYhPmKTfJJ5jnSbo80QGMKXBwXSWukHdpC4T9Ov-XuvLh9W9i70Pd94_-XJ8-XuFOukvSOvzcwpBVRCsG4jcm9KbswvVWd6prMzKcmVmTenMTVqT4oOljaVxVII7SXonmTxKpgaZLJVj1Bn4M0lvD1BHqf_ys9Nr9EGGPsvAdMr0jQB7lmONjEJoWBKQOFZCBLA8NATWMJDEAsPkOVPCEpHwWYZPJ80GdtxwZGwz51i1yF8hXq60meu4Yc00Y9XGjRYJc6XFXC947vHW1tazoStd_zhEXV5_-b... HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAArVFNTNNgGG7pGGwOWTh5NJMTsdv3rT9fu4RD13YsKn-iJEjM8rX9ygprO9puDAjReMKTeCUhQY-LB-IJiYleuHCR6I2TNw0HYzhx0bjGi0cOPocnz5s875snzzvGwDwsjYK_4NiYWWDbkDVJrP5BMJLOvpp__unpPrU_sPHi19StxeNdOlVrOG2SN323S2v1KGqGpULBrGMvckgQWqSBo0Y8rLYI667nwzoOSNN3vCheKdRsP3DDgkVs3GpEeRw2O4c0fUrT32m627eqSxUAFAQ0XQGqBHVB5RVN1QURojKQuV4oXikDBGKTVEaQ5UVYVCCHVFREGgeQLpR1jUeyJBTLgshXRA3xgqCUIQ9FDmgakpEgq4og9FwyFMWzvuFppRXVizH5gbNBLvpSccZa0w-jXSYxrYG1LnOlvt4yozYSOU4WDdbCgLB80SYsxlzPJhEgAyAVsYhPmKTfJJ5jnSbo80QGMKXBwXSWukHdpC4T9Ov-XuvLh9W9i70Pd94_-XJ8-XuFOukvSOvzcwpBVRCsG4jcm9KbswvVWd6prMzKcmVmTenMTVqT4oOljaVxVII7SXonmTxKpgaZLJVj1Bn4M0lvD1BHqf_ys9Nr9EGGPsvAdMr0jQB7lmONjEJoWBKQOFZCBLA8NATWMJDEAsPkOVPCEpHwWYZPJ80GdtxwZGwz51i1yF8hXq60meu4Yc00Y9XGjRYJc6XFXC947vHW1tazoStd_zhEXV5_-b... HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAArVFNTNNgGG7pGGwOWTh5NJMTsdv3rT9fu4RD13YsKn-iJEjM8rX9ygprO9puDAjReMKTeCUhQY-LB-IJiYleuHCR6I2TNw0HYzhx0bjGi0cOPocnz5s875snzzvGwDwsjYK_4NiYWWDbkDVJrP5BMJLOvpp__unpPrU_sPHi19StxeNdOlVrOG2SN323S2v1KGqGpULBrGMvckgQWqSBo0Y8rLYI667nwzoOSNN3vCheKdRsP3DDgkVs3GpEeRw2O4c0fUrT32m627eqSxUAFAQ0XQGqBHVB5RVN1QURojKQuV4oXikDBGKTVEaQ5UVYVCCHVFREGgeQLpR1jUeyJBTLgshXRA3xgqCUIQ9FDmgakpEgq4og9FwyFMWzvuFppRXVizH5gbNBLvpSccZa0w-jXSYxrYG1LnOlvt4yozYSOU4WDdbCgLB80SYsxlzPJhEgAyAVsYhPmKTfJJ5jnSbo80QGMKXBwXSWukHdpC4T9Ov-XuvLh9W9i70Pd94_-XJ8-XuFOukvSOvzcwpBVRCsG4jcm9KbswvVWd6prMzKcmVmTenMTVqT4oOljaVxVII7SXonmTxKpgaZLJVj1Bn4M0lvD1BHqf_ys9Nr9EGGPsvAdMr0jQB7lmONjEJoWBKQOFZCBLA8NATWMJDEAsPkOVPCEpHwWYZPJ80GdtxwZGwz51i1yF8hXq60meu4Yc00Y9XGjRYJc6XFXC947vHW1tazoStd_zhEXV5_-b... HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/ppsecure/post.srf?username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027069&uaid=cf8956a1a080a000077a8ffd4e235bc5&pid=15216 HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/ppsecure/post.srf?username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027069&uaid=cf8956a1a080a000077a8ffd4e235bc5&pid=15216 HTTP Parser: No <meta name="copyright".. found
Source: https://account.live.com/ResetPassword.aspx?wreply=https://login.live.com/oauth20_authorize.srf%3fusername%3dtest%2540test.com%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3d11bd8083-87e0-41b5-bb78-0bc43c8a8e8a%26username%3dtest%2540test.com%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3d11bd8083-87e0-41b5-bb78-0bc43c8a8e8a%26uaid%3dcf8956a1a080a000077a8ffd4e235bc5%26contextid%3d01FE12CA1582AAD6%26opid%3dEA31FBF6F374D5BA%26bk%3d1728027089&id=293577&uiflavor=web&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&client_id=1E00004417ACAE&uaid=cf8956a1a080a000077a8ffd4e235bc5&mkt=EN-US&lc=1033&bk=1728027089 HTTP Parser: No <meta name="copyright".. found
Source: https://account.live.com/ResetPassword.aspx?wreply=https://login.live.com/oauth20_authorize.srf%3fusername%3dtest%2540test.com%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3d11bd8083-87e0-41b5-bb78-0bc43c8a8e8a%26username%3dtest%2540test.com%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3d11bd8083-87e0-41b5-bb78-0bc43c8a8e8a%26uaid%3dcf8956a1a080a000077a8ffd4e235bc5%26contextid%3d01FE12CA1582AAD6%26opid%3dEA31FBF6F374D5BA%26bk%3d1728027089&id=293577&uiflavor=web&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&client_id=1E00004417ACAE&uaid=cf8956a1a080a000077a8ffd4e235bc5&mkt=EN-US&lc=1033&bk=1728027089 HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?username=test%40test.com&username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&uaid=cf8956a1a080a000077a8ffd4e235bc5&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027089&mkt=EN-US HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?username=test%40test.com&username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&uaid=cf8956a1a080a000077a8ffd4e235bc5&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027089&mkt=EN-US HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?username=test%40test.com&username=test%40test.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&uaid=cf8956a1a080a000077a8ffd4e235bc5&contextid=01FE12CA1582AAD6&opid=EA31FBF6F374D5BA&bk=1728027089&mkt=EN-US HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dll Jump to behavior
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: chantiersdelatlantique-my.sharepoint.com to https://login.microsoftonline.com:443/f763396b-da0e-42fe-aa30-08e090082a6a/oauth2/authorize?client%5fid=00000003%2d0000%2d0ff1%2dce00%2d000000000000&response%5fmode=form%5fpost&response%5ftype=code%20id%5ftoken&resource=00000003%2d0000%2d0ff1%2dce00%2d000000000000&scope=openid&nonce=e8f00a70dea0c81e5c4adce5617b0930004ab07000a78b71%2d4612a137c727d307e5bed479852b564f6d7455ab141630dd79759ca55ed49166&redirect%5furi=https%3a%2f%2fchantiersdelatlantique%2dmy%2esharepoint%2ecom%2f%5fforms%2fdefault%2easpx&state=od0w&claims=%7b%22id%5ftoken%22%3a%7b%22xms%5fcc%22%3a%7b%22values%22%3a%5b%22cp1%22%5d%7d%7d%7d&wsucxt=1&cobrandid=11bd8083%2d87e0%2d41b5%2dbb78%2d0bc43c8a8e8a&client%2drequest%2did=cf8956a1%2da080%2da000%2d077a%2d8ffd4e235bc5
Source: Joe Sandbox View IP Address: 163.172.240.109 163.172.240.109
Source: Joe Sandbox View IP Address: 13.107.246.45 13.107.246.45
Source: Joe Sandbox View IP Address: 13.107.246.67 13.107.246.67
Source: Joe Sandbox View IP Address: 13.107.246.44 13.107.246.44
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=M22rboTO7a4X5or&MD=RnNXoG6v HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /v4?f=V3p0eFlQOUZ4czh2enpJS7X8EsQ1GEgr3XiXNvrl_h0TFd1sJnKdpuJmO2B0vh4-&i=SHV0Y1JZQjNyckJFa3dUQgXEoh1tRXeVvWuRIPHp2UI&k=ZVd0&r=T0hnMlUyVEgwNmlmdHc1NQiaSQdkLBVLn4UMCKzPf4EHOIiUcv9zyd3YdOs9j_Dt0ElKTDeSdUhhf0axuX2euw&s=374fd3b8feffcb580a161121d69c816798e37d8b758cba3fb6985ad2e7e37c06&u=https%3A%2F%2Fchantiersdelatlantique-my.sharepoint.com%2F%3Afl%3A%2Fr%2Fpersonal%2Fpascal_renier_chantiers-atlantique_com%2FDocuments%2FOneNote%2520Loop%2520Files%2FTasklist.loop%3Fd%3Dw47ee182453764abcbb60c50db6a52f3c%26csf%3D1%26web%3D1%26nav%3Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVy HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /styles.16be3c9519762a3240e8.css HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://antiphishing.vadesecure.com/v4?f=V3p0eFlQOUZ4czh2enpJS7X8EsQ1GEgr3XiXNvrl_h0TFd1sJnKdpuJmO2B0vh4-&i=SHV0Y1JZQjNyckJFa3dUQgXEoh1tRXeVvWuRIPHp2UI&k=ZVd0&r=T0hnMlUyVEgwNmlmdHc1NQiaSQdkLBVLn4UMCKzPf4EHOIiUcv9zyd3YdOs9j_Dt0ElKTDeSdUhhf0axuX2euw&s=374fd3b8feffcb580a161121d69c816798e37d8b758cba3fb6985ad2e7e37c06&u=https%3A%2F%2Fchantiersdelatlantique-my.sharepoint.com%2F%3Afl%3A%2Fr%2Fpersonal%2Fpascal_renier_chantiers-atlantique_com%2FDocuments%2FOneNote%2520Loop%2520Files%2FTasklist.loop%3Fd%3Dw47ee182453764abcbb60c50db6a52f3c%26csf%3D1%26web%3D1%26nav%3Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /runtime.3847a57210e62cb7ac86.js HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://antiphishing.vadesecure.com/v4?f=V3p0eFlQOUZ4czh2enpJS7X8EsQ1GEgr3XiXNvrl_h0TFd1sJnKdpuJmO2B0vh4-&i=SHV0Y1JZQjNyckJFa3dUQgXEoh1tRXeVvWuRIPHp2UI&k=ZVd0&r=T0hnMlUyVEgwNmlmdHc1NQiaSQdkLBVLn4UMCKzPf4EHOIiUcv9zyd3YdOs9j_Dt0ElKTDeSdUhhf0axuX2euw&s=374fd3b8feffcb580a161121d69c816798e37d8b758cba3fb6985ad2e7e37c06&u=https%3A%2F%2Fchantiersdelatlantique-my.sharepoint.com%2F%3Afl%3A%2Fr%2Fpersonal%2Fpascal_renier_chantiers-atlantique_com%2FDocuments%2FOneNote%2520Loop%2520Files%2FTasklist.loop%3Fd%3Dw47ee182453764abcbb60c50db6a52f3c%26csf%3D1%26web%3D1%26nav%3Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /polyfills.2daf523d1a5fc162c0c2.js HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://antiphishing.vadesecure.com/v4?f=V3p0eFlQOUZ4czh2enpJS7X8EsQ1GEgr3XiXNvrl_h0TFd1sJnKdpuJmO2B0vh4-&i=SHV0Y1JZQjNyckJFa3dUQgXEoh1tRXeVvWuRIPHp2UI&k=ZVd0&r=T0hnMlUyVEgwNmlmdHc1NQiaSQdkLBVLn4UMCKzPf4EHOIiUcv9zyd3YdOs9j_Dt0ElKTDeSdUhhf0axuX2euw&s=374fd3b8feffcb580a161121d69c816798e37d8b758cba3fb6985ad2e7e37c06&u=https%3A%2F%2Fchantiersdelatlantique-my.sharepoint.com%2F%3Afl%3A%2Fr%2Fpersonal%2Fpascal_renier_chantiers-atlantique_com%2FDocuments%2FOneNote%2520Loop%2520Files%2FTasklist.loop%3Fd%3Dw47ee182453764abcbb60c50db6a52f3c%26csf%3D1%26web%3D1%26nav%3Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /main.3791483c41ff7549eac3.js HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://antiphishing.vadesecure.com/v4?f=V3p0eFlQOUZ4czh2enpJS7X8EsQ1GEgr3XiXNvrl_h0TFd1sJnKdpuJmO2B0vh4-&i=SHV0Y1JZQjNyckJFa3dUQgXEoh1tRXeVvWuRIPHp2UI&k=ZVd0&r=T0hnMlUyVEgwNmlmdHc1NQiaSQdkLBVLn4UMCKzPf4EHOIiUcv9zyd3YdOs9j_Dt0ElKTDeSdUhhf0axuX2euw&s=374fd3b8feffcb580a161121d69c816798e37d8b758cba3fb6985ad2e7e37c06&u=https%3A%2F%2Fchantiersdelatlantique-my.sharepoint.com%2F%3Afl%3A%2Fr%2Fpersonal%2Fpascal_renier_chantiers-atlantique_com%2FDocuments%2FOneNote%2520Loop%2520Files%2FTasklist.loop%3Fd%3Dw47ee182453764abcbb60c50db6a52f3c%26csf%3D1%26web%3D1%26nav%3Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /runtime.3847a57210e62cb7ac86.js HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /polyfills.2daf523d1a5fc162c0c2.js HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /main.3791483c41ff7549eac3.js HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/config/config.json HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-type: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://antiphishing.vadesecure.com/v4?f=V3p0eFlQOUZ4czh2enpJS7X8EsQ1GEgr3XiXNvrl_h0TFd1sJnKdpuJmO2B0vh4-&i=SHV0Y1JZQjNyckJFa3dUQgXEoh1tRXeVvWuRIPHp2UI&k=ZVd0&r=T0hnMlUyVEgwNmlmdHc1NQiaSQdkLBVLn4UMCKzPf4EHOIiUcv9zyd3YdOs9j_Dt0ElKTDeSdUhhf0axuX2euw&s=374fd3b8feffcb580a161121d69c816798e37d8b758cba3fb6985ad2e7e37c06&u=https%3A%2F%2Fchantiersdelatlantique-my.sharepoint.com%2F%3Afl%3A%2Fr%2Fpersonal%2Fpascal_renier_chantiers-atlantique_com%2FDocuments%2FOneNote%2520Loop%2520Files%2FTasklist.loop%3Fd%3Dw47ee182453764abcbb60c50db6a52f3c%26csf%3D1%26web%3D1%26nav%3Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4.efcb4f36899adf4857d1.js HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://antiphishing.vadesecure.com/v4?f=V3p0eFlQOUZ4czh2enpJS7X8EsQ1GEgr3XiXNvrl_h0TFd1sJnKdpuJmO2B0vh4-&i=SHV0Y1JZQjNyckJFa3dUQgXEoh1tRXeVvWuRIPHp2UI&k=ZVd0&r=T0hnMlUyVEgwNmlmdHc1NQiaSQdkLBVLn4UMCKzPf4EHOIiUcv9zyd3YdOs9j_Dt0ElKTDeSdUhhf0axuX2euw&s=374fd3b8feffcb580a161121d69c816798e37d8b758cba3fb6985ad2e7e37c06&u=https%3A%2F%2Fchantiersdelatlantique-my.sharepoint.com%2F%3Afl%3A%2Fr%2Fpersonal%2Fpascal_renier_chantiers-atlantique_com%2FDocuments%2FOneNote%2520Loop%2520Files%2FTasklist.loop%3Fd%3Dw47ee182453764abcbb60c50db6a52f3c%26csf%3D1%26web%3D1%26nav%3Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app/config/config.json HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /translations/en.json HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-type: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://antiphishing.vadesecure.com/v4?f=V3p0eFlQOUZ4czh2enpJS7X8EsQ1GEgr3XiXNvrl_h0TFd1sJnKdpuJmO2B0vh4-&i=SHV0Y1JZQjNyckJFa3dUQgXEoh1tRXeVvWuRIPHp2UI&k=ZVd0&r=T0hnMlUyVEgwNmlmdHc1NQiaSQdkLBVLn4UMCKzPf4EHOIiUcv9zyd3YdOs9j_Dt0ElKTDeSdUhhf0axuX2euw&s=374fd3b8feffcb580a161121d69c816798e37d8b758cba3fb6985ad2e7e37c06&u=https:%2F%2Fchantiersdelatlantique-my.sharepoint.com%2F:fl:%2Fr%2Fpersonal%2Fpascal_renier_chantiers-atlantique_com%2FDocuments%2FOneNote%2520Loop%2520Files%2FTasklist.loop%3Fd%3Dw47ee182453764abcbb60c50db6a52f3c%26csf%3D1%26web%3D1%26nav%3Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4.efcb4f36899adf4857d1.js HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/load.svg HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://antiphishing.vadesecure.com/v4?f=V3p0eFlQOUZ4czh2enpJS7X8EsQ1GEgr3XiXNvrl_h0TFd1sJnKdpuJmO2B0vh4-&i=SHV0Y1JZQjNyckJFa3dUQgXEoh1tRXeVvWuRIPHp2UI&k=ZVd0&r=T0hnMlUyVEgwNmlmdHc1NQiaSQdkLBVLn4UMCKzPf4EHOIiUcv9zyd3YdOs9j_Dt0ElKTDeSdUhhf0axuX2euw&s=374fd3b8feffcb580a161121d69c816798e37d8b758cba3fb6985ad2e7e37c06&u=https:%2F%2Fchantiersdelatlantique-my.sharepoint.com%2F:fl:%2Fr%2Fpersonal%2Fpascal_renier_chantiers-atlantique_com%2FDocuments%2FOneNote%2520Loop%2520Files%2FTasklist.loop%3Fd%3Dw47ee182453764abcbb60c50db6a52f3c%26csf%3D1%26web%3D1%26nav%3Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/logo-cloud.png HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://antiphishing.vadesecure.com/v4?f=V3p0eFlQOUZ4czh2enpJS7X8EsQ1GEgr3XiXNvrl_h0TFd1sJnKdpuJmO2B0vh4-&i=SHV0Y1JZQjNyckJFa3dUQgXEoh1tRXeVvWuRIPHp2UI&k=ZVd0&r=T0hnMlUyVEgwNmlmdHc1NQiaSQdkLBVLn4UMCKzPf4EHOIiUcv9zyd3YdOs9j_Dt0ElKTDeSdUhhf0axuX2euw&s=374fd3b8feffcb580a161121d69c816798e37d8b758cba3fb6985ad2e7e37c06&u=https:%2F%2Fchantiersdelatlantique-my.sharepoint.com%2F:fl:%2Fr%2Fpersonal%2Fpascal_renier_chantiers-atlantique_com%2FDocuments%2FOneNote%2520Loop%2520Files%2FTasklist.loop%3Fd%3Dw47ee182453764abcbb60c50db6a52f3c%26csf%3D1%26web%3D1%26nav%3Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /translations/en.json HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vadesecure-logo.png HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://antiphishing.vadesecure.com/v4?f=V3p0eFlQOUZ4czh2enpJS7X8EsQ1GEgr3XiXNvrl_h0TFd1sJnKdpuJmO2B0vh4-&i=SHV0Y1JZQjNyckJFa3dUQgXEoh1tRXeVvWuRIPHp2UI&k=ZVd0&r=T0hnMlUyVEgwNmlmdHc1NQiaSQdkLBVLn4UMCKzPf4EHOIiUcv9zyd3YdOs9j_Dt0ElKTDeSdUhhf0axuX2euw&s=374fd3b8feffcb580a161121d69c816798e37d8b758cba3fb6985ad2e7e37c06&u=https:%2F%2Fchantiersdelatlantique-my.sharepoint.com%2F:fl:%2Fr%2Fpersonal%2Fpascal_renier_chantiers-atlantique_com%2FDocuments%2FOneNote%2520Loop%2520Files%2FTasklist.loop%3Fd%3Dw47ee182453764abcbb60c50db6a52f3c%26csf%3D1%26web%3D1%26nav%3Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/load.svg HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/logo-cloud.png HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://antiphishing.vadesecure.com/v4?f=V3p0eFlQOUZ4czh2enpJS7X8EsQ1GEgr3XiXNvrl_h0TFd1sJnKdpuJmO2B0vh4-&i=SHV0Y1JZQjNyckJFa3dUQgXEoh1tRXeVvWuRIPHp2UI&k=ZVd0&r=T0hnMlUyVEgwNmlmdHc1NQiaSQdkLBVLn4UMCKzPf4EHOIiUcv9zyd3YdOs9j_Dt0ElKTDeSdUhhf0axuX2euw&s=374fd3b8feffcb580a161121d69c816798e37d8b758cba3fb6985ad2e7e37c06&u=https:%2F%2Fchantiersdelatlantique-my.sharepoint.com%2F:fl:%2Fr%2Fpersonal%2Fpascal_renier_chantiers-atlantique_com%2FDocuments%2FOneNote%2520Loop%2520Files%2FTasklist.loop%3Fd%3Dw47ee182453764abcbb60c50db6a52f3c%26csf%3D1%26web%3D1%26nav%3Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analyse HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /:fl:/r/personal/pascal_renier_chantiers-atlantique_com/Documents/OneNote%20Loop%20Files/Tasklist.loop?d=w47ee182453764abcbb60c50db6a52f3c&csf=1&web=1&nav=cz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVy HTTP/1.1Host: chantiersdelatlantique-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://antiphishing.vadesecure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /personal/pascal_renier_chantiers-atlantique_com/Documents/OneNote%20Loop%20Files/Tasklist.loop?d=w47ee182453764abcbb60c50db6a52f3c&csf=1&web=1&nav=cz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVy&CID=8fac216c-369e-4f91-adb9-936d18901f9f HTTP/1.1Host: chantiersdelatlantique-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://antiphishing.vadesecure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /personal/pascal_renier_chantiers-atlantique_com/_layouts/15/Authenticate.aspx?Source=%2Fpersonal%2Fpascal%5Frenier%5Fchantiers%2Datlantique%5Fcom%2FDocuments%2FOneNote%20Loop%20Files%2FTasklist%2Eloop%3Fd%3Dw47ee182453764abcbb60c50db6a52f3c%26csf%3D1%26web%3D1%26nav%3Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVy%26CID%3D8fac216c%2D369e%2D4f91%2Dadb9%2D936d18901f9f HTTP/1.1Host: chantiersdelatlantique-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://antiphishing.vadesecure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_forms/default.aspx?ReturnUrl=%2fpersonal%2fpascal_renier_chantiers-atlantique_com%2f_layouts%2f15%2fAuthenticate.aspx%3fSource%3d%252Fpersonal%252Fpascal%255Frenier%255Fchantiers%252Datlantique%255Fcom%252FDocuments%252FOneNote%2520Loop%2520Files%252FTasklist%252Eloop%253Fd%253Dw47ee182453764abcbb60c50db6a52f3c%2526csf%253D1%2526web%253D1%2526nav%253Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVy%2526CID%253D8fac216c%252D369e%252D4f91%252Dadb9%252D936d18901f9f&Source=cookie HTTP/1.1Host: chantiersdelatlantique-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://antiphishing.vadesecure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: RpsContextCookie=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
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pidpdisambiguation_8e15caf4c90cec4857ee.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pidpdisambiguation_8e15caf4c90cec4857ee.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/picker_account_aad_a8332c62695d74843a11daf39a74e552.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/picker_account_msa_3b879963b4f70829fd7a25cbc9519792.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/picker_account_aad_a8332c62695d74843a11daf39a74e552.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/picker_account_msa_3b879963b4f70829fd7a25cbc9519792.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=M22rboTO7a4X5or&MD=RnNXoG6v HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /shared/5/js/login_en_aoiK-OIF0h_hqcPcffI9dw2.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/js/login_en_aoiK-OIF0h_hqcPcffI9dw2.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/chunks/oneds-analytics-js_077217740c853b5d4fe8.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/2_bc3d32a696895f78c19d.svg HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/2_bc3d32a696895f78c19d.svg HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/chunks/oneds-analytics-js_077217740c853b5d4fe8.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /16.000.30374.3/images/favicon.ico HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /16.000.30374.3/images/favicon.ico HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/js/reset-password-signinname_en_JOEV9q8F85e8zIrr9TrzjA2.js HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://account.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/chunks/oneds-analytics-js_077217740c853b5d4fe8.js HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://account.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/js/reset-password-signinname_en_JOEV9q8F85e8zIrr9TrzjA2.js HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/2_bc3d32a696895f78c19d.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/2_bc3d32a696895f78c19d.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/chunks/oneds-analytics-js_077217740c853b5d4fe8.js HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/favicon.ico?v=2 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/favicon.ico?v=2 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/js/reset-password-fabric_en_NEoXnGfR1XTSRZBK3ucL0g2.js HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://account.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/js/reset-password-fabric_en_NEoXnGfR1XTSRZBK3ucL0g2.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://account.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/js/reset-password-fabric_en_NEoXnGfR1XTSRZBK3ucL0g2.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/js/login_en_aPH1MdAMytMMq1WvwJPhJA2.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/js/login_en_aPH1MdAMytMMq1WvwJPhJA2.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic DNS traffic detected: DNS query: antiphishing.vadesecure.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: chantiersdelatlantique-my.sharepoint.com
Source: global traffic DNS traffic detected: DNS query: login.microsoftonline.com
Source: global traffic DNS traffic detected: DNS query: identity.nel.measure.office.net
Source: global traffic DNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global traffic DNS traffic detected: DNS query: logincdn.msftauth.net
Source: global traffic DNS traffic detected: DNS query: acctcdn.msftauth.net
Source: global traffic DNS traffic detected: DNS query: fpt.live.com
Source: global traffic DNS traffic detected: DNS query: account.live.com
Source: unknown HTTP traffic detected: POST /analyse HTTP/1.1Host: antiphishing.vadesecure.comConnection: keep-aliveContent-Length: 651sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-type: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://antiphishing.vadesecure.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://antiphishing.vadesecure.com/v4?f=V3p0eFlQOUZ4czh2enpJS7X8EsQ1GEgr3XiXNvrl_h0TFd1sJnKdpuJmO2B0vh4-&i=SHV0Y1JZQjNyckJFa3dUQgXEoh1tRXeVvWuRIPHp2UI&k=ZVd0&r=T0hnMlUyVEgwNmlmdHc1NQiaSQdkLBVLn4UMCKzPf4EHOIiUcv9zyd3YdOs9j_Dt0ElKTDeSdUhhf0axuX2euw&s=374fd3b8feffcb580a161121d69c816798e37d8b758cba3fb6985ad2e7e37c06&u=https:%2F%2Fchantiersdelatlantique-my.sharepoint.com%2F:fl:%2Fr%2Fpersonal%2Fpascal_renier_chantiers-atlantique_com%2FDocuments%2FOneNote%2520Loop%2520Files%2FTasklist.loop%3Fd%3Dw47ee182453764abcbb60c50db6a52f3c%26csf%3D1%26web%3D1%26nav%3Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/plain; charset=utf-8vary: Originx-content-type-options: nosniffdate: Fri, 04 Oct 2024 07:30:38 GMTcontent-length: 19connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/plain; charset=utf-8vary: Originx-content-type-options: nosniffdate: Fri, 04 Oct 2024 07:30:39 GMTcontent-length: 19connection: close
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: chromecache_186.12.dr String found in binary or memory: https://antiphishing.vadesecure.com/
Source: ~WRS{B29B87F8-6960-44C6-A5B6-B7C6AEB953DB}.tmp.0.dr String found in binary or memory: https://antiphishing.vadesecure.com/v4?f=V3p0eFlQOUZ4czh2enpJS7X8EsQ1GEgr3XiXNvrl_h0TFd1sJnKdpuJmO2B
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.aadrm.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.aadrm.com/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.cortana.ai
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.microsoftstream.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.office.net
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.onedrive.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://api.scheduler.
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://app.powerbi.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://augloop.office.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://canary.designerapp.
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://cdn.designerapp.osi.office.net
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/fonts
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-assets
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-dynamic-strings
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-home-screen
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://cdn.entity.
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: chromecache_186.12.dr String found in binary or memory: https://chantiersdelatlantique-my.sharepoint.com/:fl:/r/personal/pascal_renier_chantiers-atlantique_
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://clients.config.office.net
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://clients.config.office.net/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://cortana.ai
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://cortana.ai/api
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://cr.office.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://d.docs.live.net
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://designerapp.azurewebsites.net
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://designerappservice.officeapps.live.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://dev.cortana.ai
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://devnull.onenote.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://directory.services.
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://ecs.office.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://edge.skype.com/registrar/prod
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://edge.skype.com/rps
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://fpastorage.cdn.office.net/%s
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
Source: You have late tasks (291Ko).msg String found in binary or memory: https://germanywestcentralr-notifyp.svc.ms:443/api/v2/tracking/method/View?mi=B_wjZtmDnUaZGBQvMUMDow
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://graph.windows.net
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://graph.windows.net/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://ic3.teams.office.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/client
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://invites.office.com/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://lifecycle.office.com
Source: chromecache_125.12.dr, A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://login.microsoftonline.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://login.microsoftonline.com/organizations
Source: chromecache_125.12.dr String found in binary or memory: https://login.windows-ppe.net
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://login.windows.local
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://make.powerautomate.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://management.azure.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://management.azure.com/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://messaging.action.office.com/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://messaging.engagement.office.com/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://messaging.lifecycle.office.com/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://messaging.office.com/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://mss.office.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://my.microsoftpersonalcontent.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://ncus.contentsync.
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://officeapps.live.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://officepyservice.office.net/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://officepyservice.office.net/service.functionality
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://onedrive.live.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://otelrules.azureedge.net
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://otelrules.svc.static.microsoft
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://outlook.office.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://outlook.office.com/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://outlook.office365.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://outlook.office365.com/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://outlook.office365.com/connectors
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://pushchannel.1drv.ms
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://res.cdn.office.net
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://res.cdn.office.net/polymer/models
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://service.officepy.microsoftusercontent.com/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://service.powerapps.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://settings.outlook.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://staging.cortana.ai
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://substrate.office.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://tasks.office.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://templatesmetadata.office.net/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://wus2.contentsync.
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: A843BD1E-2EAF-44B0-8588-510029B2B0DC.0.dr String found in binary or memory: https://www.yammer.com
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: classification engine Classification label: clean6.winMSG@21/164@38/11
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xml Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241004T0330170624-6520.etl Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\You have late tasks (291Ko).msg"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "147BB6B8-C38F-4960-B5B0-AAFE9F02DEBF" "4E6B8628-15E5-4F56-9FB8-1D32CD1E329F" "6520" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=V3p0eFlQOUZ4czh2enpJS7X8EsQ1GEgr3XiXNvrl_h0TFd1sJnKdpuJmO2B0vh4-&i=SHV0Y1JZQjNyckJFa3dUQgXEoh1tRXeVvWuRIPHp2UI&k=ZVd0&r=T0hnMlUyVEgwNmlmdHc1NQiaSQdkLBVLn4UMCKzPf4EHOIiUcv9zyd3YdOs9j_Dt0ElKTDeSdUhhf0axuX2euw&s=374fd3b8feffcb580a161121d69c816798e37d8b758cba3fb6985ad2e7e37c06&u=https%3A%2F%2Fchantiersdelatlantique-my.sharepoint.com%2F%3Afl%3A%2Fr%2Fpersonal%2Fpascal_renier_chantiers-atlantique_com%2FDocuments%2FOneNote%2520Loop%2520Files%2FTasklist.loop%3Fd%3Dw47ee182453764abcbb60c50db6a52f3c%26csf%3D1%26web%3D1%26nav%3Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVy
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1968,i,15811105649717450159,8775413160418026291,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "147BB6B8-C38F-4960-B5B0-AAFE9F02DEBF" "4E6B8628-15E5-4F56-9FB8-1D32CD1E329F" "6520" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=V3p0eFlQOUZ4czh2enpJS7X8EsQ1GEgr3XiXNvrl_h0TFd1sJnKdpuJmO2B0vh4-&i=SHV0Y1JZQjNyckJFa3dUQgXEoh1tRXeVvWuRIPHp2UI&k=ZVd0&r=T0hnMlUyVEgwNmlmdHc1NQiaSQdkLBVLn4UMCKzPf4EHOIiUcv9zyd3YdOs9j_Dt0ElKTDeSdUhhf0axuX2euw&s=374fd3b8feffcb580a161121d69c816798e37d8b758cba3fb6985ad2e7e37c06&u=https%3A%2F%2Fchantiersdelatlantique-my.sharepoint.com%2F%3Afl%3A%2Fr%2Fpersonal%2Fpascal_renier_chantiers-atlantique_com%2FDocuments%2FOneNote%2520Loop%2520Files%2FTasklist.loop%3Fd%3Dw47ee182453764abcbb60c50db6a52f3c%26csf%3D1%26web%3D1%26nav%3Dcz0lMkZwZXJzb25hbCUyRnBhc2NhbF9yZW5pZXJfY2hhbnRpZXJzLWF0bGFudGlxdWVfY29tJmQ9YiF4cVM4cUF5aWwwSzFYSVFfaGsxUWlaNE5YSUJkVWZaQWtSaU9XbkwzRlRzTnN2cXJHak9vVGF0T0VfOXNlNzdnJmY9MDEyMkk1VlNSRUREWEVPNVNUWFJGTFdZR0ZCVzNLS0xaNCZjPSUyRiZmbHVpZD0xJnA9JTQwbXMlMkZvZmZpY2UtZmx1aWQtY29udGFpbmVy Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1968,i,15811105649717450159,8775413160418026291,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: c2r64.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32 Jump to behavior
Source: Google Drive.lnk.10.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.10.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.10.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.10.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.10.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.10.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Window found: window name: SysTabControl32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Key opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dll Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information queried: ProcessInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Queries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs