Windows Analysis Report
https://nam02.safelinks.protection.outlook.com/ap/w-59584e83/?url=https%3A%2F%2F1drv.ms%2Fw%2Fs!ApJMur_0fkFiauB5KRDwZI_JJUk&data=05%7C02%7Cbrisal%40wismedcu.org%7Cd19591619e0349dbdc5008dce2793fb1%7Cd13dc42b9a704728b7c03aa3e8e89773%7C0%7C1%7C638634257662559231%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAw

Overview

General Information

Sample URL: https://nam02.safelinks.protection.outlook.com/ap/w-59584e83/?url=https%3A%2F%2F1drv.ms%2Fw%2Fs!ApJMur_0fkFiauB5KRDwZI_JJUk&data=05%7C02%7Cbrisal%40wismedcu.org%7Cd19591619e0349dbdc5008dce2793fb1%7Cd1
Analysis ID: 1528231
Infos:

Detection

Score: 3
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638639107396167286.Yjc4ZGUyOWYtMTdlZC00ZTgwLTg0NmQtYmJmMTMxY2NiYzQ4OTgwZDc5MzktYjkzZi00YTI3LWI0MzgtZDczNTdhMTc0MmM5&ui_locales=en-US&mkt=en-US&client-request-id=4582a7ff-a9ee-4f87-a89f-91992dd3a474&state=tdXmfUjfA660wXH_RV0Nl3VTt7ZL-gPUd3lemAovpPVl3F9G19RbF0Tox3uaZEGWWp3K7NCj633Udsfka28_rBzvdIAlRs9pIpEbvQMFHroIWN4sQMmoQ0gc16HkxSp_3kZmS1kx_X0wBYbuYBppqhoZvegpWW3uoIgGxYiotwTq3IznU-wgd0Crfvarc-sJg8oV0_uIn-ibeF471MM3moOSSQ3NrqXed3d_Yw407Oo0DBr1Ptgyxz7fuCXcWVs5Wyx4TKBMGtj_L8r51b75CXFfIISAUxj0u6oD3jYFzyJdkcTgHVU1clTZ8A4yOD1RTKX5B6AzxR0szsuzk2KZXQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638639107396167286.Yjc4ZGUyOWYtMTdlZC00ZTgwLTg0NmQtYmJmMTMxY2NiYzQ4OTgwZDc5MzktYjkzZi00YTI3LWI0MzgtZDczNTdhMTc0MmM5&ui_locales=en-US&mkt=en-US&client-request-id=4582a7ff-a9ee-4f87-a89f-91992dd3a474&state=tdXmfUjfA660wXH_RV0Nl3VTt7ZL-gPUd3lemAovpPVl3F9G19RbF0Tox3uaZEGWWp3K7NCj633Udsfka28_rBzvdIAlRs9pIpEbvQMFHroIWN4sQMmoQ0gc16HkxSp_3kZmS1kx_X0wBYbuYBppqhoZvegpWW3uoIgGxYiotwTq3IznU-wgd0Crfvarc-sJg8oV0_uIn-ibeF471MM3moOSSQ3NrqXed3d_Yw407Oo0DBr1Ptgyxz7fuCXcWVs5Wyx4TKBMGtj_L8r51b75CXFfIISAUxj0u6oD3jYFzyJdkcTgHVU1clTZ8A4yOD1RTKX5B6AzxR0szsuzk2KZXQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=true HTTP Parser: Number of links: 0
Source: https://onedrive.live.com/edit?id=62417EF4BFBA4C92!106&resid=62417EF4BFBA4C92!106&ithint=file%2cdocx&authkey=!AOB5KRDwZI_JJUk&wdo=2&cid=62417ef4bfba4c92 HTTP Parser: Total embedded SVG size: 100660
Source: https://onedrive.live.com/edit?id=62417EF4BFBA4C92!106&resid=62417EF4BFBA4C92!106&ithint=file%2cdocx&authkey=!AOB5KRDwZI_JJUk&wdo=2&cid=62417ef4bfba4c92 HTTP Parser: Base64 decoded: {"id":"01926789-907d-7809-a626-14f99dfac04a","meta":{"interactionType":"silent"}}
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638639107396167286.Yjc4ZGUyOWYtMTdlZC00ZTgwLTg0NmQtYmJmMTMxY2NiYzQ4OTgwZDc5MzktYjkzZi00YTI3LWI0MzgtZDczNTdhMTc0MmM5&ui_locales=en-US&mkt=en-US&client-request-id=4582a7ff-a9ee-4f87-a89f-91992dd3a474&state=tdXmfUjfA660wXH_RV0Nl3VTt7ZL-gPUd3lemAovpPVl3F9G19RbF0Tox3uaZEGWWp3K7NCj633Udsfka28_rBzvdIAlRs9pIpEbvQMFHroIWN4sQMmoQ0gc16HkxSp_3kZmS1kx_X0wBYbuYBppqhoZvegpWW3uoIgGxYiotwTq3IznU-wgd0Crfvarc-sJg8oV0_uIn-ibeF471MM3moOSSQ3NrqXed3d_Yw407Oo0DBr1Ptgyxz7fuCXcWVs5Wyx4TKBMGtj_L8r51b75CXFfIISAUxj0u6oD3jYFzyJdkcTgHVU1clTZ8A4yOD1RTKX5B6AzxR0szsuzk2KZXQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638639107396167286.Yjc4ZGUyOWYtMTdlZC00ZTgwLTg0NmQtYmJmMTMxY2NiYzQ4OTgwZDc5MzktYjkzZi00YTI3LWI0MzgtZDczNTdhMTc0MmM5&ui_locales=en-US&mkt=en-US&client-request-id=4582a7ff-a9ee-4f87-a89f-91992dd3a474&state=tdXmfUjfA660wXH_RV0Nl3VTt7ZL-gPUd3lemAovpPVl3F9G19RbF0Tox3uaZEGWWp3K7NCj633Udsfka28_rBzvdIAlRs9pIpEbvQMFHroIWN4sQMmoQ0gc16HkxSp_3kZmS1kx_X0wBYbuYBppqhoZvegpWW3uoIgGxYiotwTq3IznU-wgd0Crfvarc-sJg8oV0_uIn-ibeF471MM3moOSSQ3NrqXed3d_Yw407Oo0DBr1Ptgyxz7fuCXcWVs5Wyx4TKBMGtj_L8r51b75CXFfIISAUxj0u6oD3jYFzyJdkcTgHVU1clTZ8A4yOD1RTKX5B6AzxR0szsuzk2KZXQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=true HTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=162&ct=1728313893&rver=7.5.2146.0&wp=MBI_SSL&wreply=https:%2F%2Fonedrive.live.com%2Fredir%3Fresid%3D62417EF4BFBA4C92%2521106%26authkey%3D%2521AOB5KRDwZI_JJUk%26page%3DView&lc=1033&id=281053&cbcxt=sky&lw=1&fl=easi2 HTTP Parser: Title: Sign in to your Microsoft account does not match URL
Source: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=162&ct=1728313893&rver=7.5.2146.0&wp=MBI_SSL&wreply=https:%2F%2Fonedrive.live.com%2Fredir%3Fresid%3D62417EF4BFBA4C92%2521106%26authkey%3D%2521AOB5KRDwZI_JJUk%26page%3DView&lc=1033&id=281053&cbcxt=sky&lw=1&fl=easi2 HTTP Parser: Iframe src: https://fpt.live.com?session_id=fd8f983aac92495a96ce137c4bc38236&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638639107396167286.Yjc4ZGUyOWYtMTdlZC00ZTgwLTg0NmQtYmJmMTMxY2NiYzQ4OTgwZDc5MzktYjkzZi00YTI3LWI0MzgtZDczNTdhMTc0MmM5&ui_locales=en-US&mkt=en-US&client-request-id=4582a7ff-a9ee-4f87-a89f-91992dd3a474&state=tdXmfUjfA660wXH_RV0Nl3VTt7ZL-gPUd3lemAovpPVl3F9G19RbF0Tox3uaZEGWWp3K7NCj633Udsfka28_rBzvdIAlRs9pIpEbvQMFHroIWN4sQMmoQ0gc16HkxSp_3kZmS1kx_X0wBYbuYBppqhoZvegpWW3uoIgGxYiotwTq3IznU-wgd0Crfvarc-sJg8oV0_uIn-ibeF471MM3moOSSQ3NrqXed3d_Yw407Oo0DBr1Ptgyxz7fuCXcWVs5Wyx4TKBMGtj_L8r51b75CXFfIISAUxj0u6oD3jYFzyJdkcTgHVU1clTZ8A4yOD1RTKX5B6AzxR0szsuzk2KZXQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=true HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://onedrive.live.com/edit?id=62417EF4BFBA4C92!106&resid=62417EF4BFBA4C92!106&ithint=file%2cdocx&authkey=!AOB5KRDwZI_JJUk&wdo=2&cid=62417ef4bfba4c92 HTTP Parser: No favicon
Source: https://onedrive.live.com/edit?id=62417EF4BFBA4C92!106&resid=62417EF4BFBA4C92!106&ithint=file%2cdocx&authkey=!AOB5KRDwZI_JJUk&wdo=2&cid=62417ef4bfba4c92 HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638639107396167286.Yjc4ZGUyOWYtMTdlZC00ZTgwLTg0NmQtYmJmMTMxY2NiYzQ4OTgwZDc5MzktYjkzZi00YTI3LWI0MzgtZDczNTdhMTc0MmM5&ui_locales=en-US&mkt=en-US&client-request-id=4582a7ff-a9ee-4f87-a89f-91992dd3a474&state=tdXmfUjfA660wXH_RV0Nl3VTt7ZL-gPUd3lemAovpPVl3F9G19RbF0Tox3uaZEGWWp3K7NCj633Udsfka28_rBzvdIAlRs9pIpEbvQMFHroIWN4sQMmoQ0gc16HkxSp_3kZmS1kx_X0wBYbuYBppqhoZvegpWW3uoIgGxYiotwTq3IznU-wgd0Crfvarc-sJg8oV0_uIn-ibeF471MM3moOSSQ3NrqXed3d_Yw407Oo0DBr1Ptgyxz7fuCXcWVs5Wyx4TKBMGtj_L8r51b75CXFfIISAUxj0u6oD3jYFzyJdkcTgHVU1clTZ8A4yOD1RTKX5B6AzxR0szsuzk2KZXQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP Parser: No favicon
Source: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=162&ct=1728313893&rver=7.5.2146.0&wp=MBI_SSL&wreply=https:%2F%2Fonedrive.live.com%2Fredir%3Fresid%3D62417EF4BFBA4C92%2521106%26authkey%3D%2521AOB5KRDwZI_JJUk%26page%3DView&lc=1033&id=281053&cbcxt=sky&lw=1&fl=easi2 HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638639107396167286.Yjc4ZGUyOWYtMTdlZC00ZTgwLTg0NmQtYmJmMTMxY2NiYzQ4OTgwZDc5MzktYjkzZi00YTI3LWI0MzgtZDczNTdhMTc0MmM5&ui_locales=en-US&mkt=en-US&client-request-id=4582a7ff-a9ee-4f87-a89f-91992dd3a474&state=tdXmfUjfA660wXH_RV0Nl3VTt7ZL-gPUd3lemAovpPVl3F9G19RbF0Tox3uaZEGWWp3K7NCj633Udsfka28_rBzvdIAlRs9pIpEbvQMFHroIWN4sQMmoQ0gc16HkxSp_3kZmS1kx_X0wBYbuYBppqhoZvegpWW3uoIgGxYiotwTq3IznU-wgd0Crfvarc-sJg8oV0_uIn-ibeF471MM3moOSSQ3NrqXed3d_Yw407Oo0DBr1Ptgyxz7fuCXcWVs5Wyx4TKBMGtj_L8r51b75CXFfIISAUxj0u6oD3jYFzyJdkcTgHVU1clTZ8A4yOD1RTKX5B6AzxR0szsuzk2KZXQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638639107396167286.Yjc4ZGUyOWYtMTdlZC00ZTgwLTg0NmQtYmJmMTMxY2NiYzQ4OTgwZDc5MzktYjkzZi00YTI3LWI0MzgtZDczNTdhMTc0MmM5&ui_locales=en-US&mkt=en-US&client-request-id=4582a7ff-a9ee-4f87-a89f-91992dd3a474&state=tdXmfUjfA660wXH_RV0Nl3VTt7ZL-gPUd3lemAovpPVl3F9G19RbF0Tox3uaZEGWWp3K7NCj633Udsfka28_rBzvdIAlRs9pIpEbvQMFHroIWN4sQMmoQ0gc16HkxSp_3kZmS1kx_X0wBYbuYBppqhoZvegpWW3uoIgGxYiotwTq3IznU-wgd0Crfvarc-sJg8oV0_uIn-ibeF471MM3moOSSQ3NrqXed3d_Yw407Oo0DBr1Ptgyxz7fuCXcWVs5Wyx4TKBMGtj_L8r51b75CXFfIISAUxj0u6oD3jYFzyJdkcTgHVU1clTZ8A4yOD1RTKX5B6AzxR0szsuzk2KZXQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=162&ct=1728313893&rver=7.5.2146.0&wp=MBI_SSL&wreply=https:%2F%2Fonedrive.live.com%2Fredir%3Fresid%3D62417EF4BFBA4C92%2521106%26authkey%3D%2521AOB5KRDwZI_JJUk%26page%3DView&lc=1033&id=281053&cbcxt=sky&lw=1&fl=easi2 HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638639107396167286.Yjc4ZGUyOWYtMTdlZC00ZTgwLTg0NmQtYmJmMTMxY2NiYzQ4OTgwZDc5MzktYjkzZi00YTI3LWI0MzgtZDczNTdhMTc0MmM5&ui_locales=en-US&mkt=en-US&client-request-id=4582a7ff-a9ee-4f87-a89f-91992dd3a474&state=tdXmfUjfA660wXH_RV0Nl3VTt7ZL-gPUd3lemAovpPVl3F9G19RbF0Tox3uaZEGWWp3K7NCj633Udsfka28_rBzvdIAlRs9pIpEbvQMFHroIWN4sQMmoQ0gc16HkxSp_3kZmS1kx_X0wBYbuYBppqhoZvegpWW3uoIgGxYiotwTq3IznU-wgd0Crfvarc-sJg8oV0_uIn-ibeF471MM3moOSSQ3NrqXed3d_Yw407Oo0DBr1Ptgyxz7fuCXcWVs5Wyx4TKBMGtj_L8r51b75CXFfIISAUxj0u6oD3jYFzyJdkcTgHVU1clTZ8A4yOD1RTKX5B6AzxR0szsuzk2KZXQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638639107396167286.Yjc4ZGUyOWYtMTdlZC00ZTgwLTg0NmQtYmJmMTMxY2NiYzQ4OTgwZDc5MzktYjkzZi00YTI3LWI0MzgtZDczNTdhMTc0MmM5&ui_locales=en-US&mkt=en-US&client-request-id=4582a7ff-a9ee-4f87-a89f-91992dd3a474&state=tdXmfUjfA660wXH_RV0Nl3VTt7ZL-gPUd3lemAovpPVl3F9G19RbF0Tox3uaZEGWWp3K7NCj633Udsfka28_rBzvdIAlRs9pIpEbvQMFHroIWN4sQMmoQ0gc16HkxSp_3kZmS1kx_X0wBYbuYBppqhoZvegpWW3uoIgGxYiotwTq3IznU-wgd0Crfvarc-sJg8oV0_uIn-ibeF471MM3moOSSQ3NrqXed3d_Yw407Oo0DBr1Ptgyxz7fuCXcWVs5Wyx4TKBMGtj_L8r51b75CXFfIISAUxj0u6oD3jYFzyJdkcTgHVU1clTZ8A4yOD1RTKX5B6AzxR0szsuzk2KZXQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638639107396167286.Yjc4ZGUyOWYtMTdlZC00ZTgwLTg0NmQtYmJmMTMxY2NiYzQ4OTgwZDc5MzktYjkzZi00YTI3LWI0MzgtZDczNTdhMTc0MmM5&ui_locales=en-US&mkt=en-US&client-request-id=4582a7ff-a9ee-4f87-a89f-91992dd3a474&state=tdXmfUjfA660wXH_RV0Nl3VTt7ZL-gPUd3lemAovpPVl3F9G19RbF0Tox3uaZEGWWp3K7NCj633Udsfka28_rBzvdIAlRs9pIpEbvQMFHroIWN4sQMmoQ0gc16HkxSp_3kZmS1kx_X0wBYbuYBppqhoZvegpWW3uoIgGxYiotwTq3IznU-wgd0Crfvarc-sJg8oV0_uIn-ibeF471MM3moOSSQ3NrqXed3d_Yw407Oo0DBr1Ptgyxz7fuCXcWVs5Wyx4TKBMGtj_L8r51b75CXFfIISAUxj0u6oD3jYFzyJdkcTgHVU1clTZ8A4yOD1RTKX5B6AzxR0szsuzk2KZXQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638639107396167286.Yjc4ZGUyOWYtMTdlZC00ZTgwLTg0NmQtYmJmMTMxY2NiYzQ4OTgwZDc5MzktYjkzZi00YTI3LWI0MzgtZDczNTdhMTc0MmM5&ui_locales=en-US&mkt=en-US&client-request-id=4582a7ff-a9ee-4f87-a89f-91992dd3a474&state=tdXmfUjfA660wXH_RV0Nl3VTt7ZL-gPUd3lemAovpPVl3F9G19RbF0Tox3uaZEGWWp3K7NCj633Udsfka28_rBzvdIAlRs9pIpEbvQMFHroIWN4sQMmoQ0gc16HkxSp_3kZmS1kx_X0wBYbuYBppqhoZvegpWW3uoIgGxYiotwTq3IznU-wgd0Crfvarc-sJg8oV0_uIn-ibeF471MM3moOSSQ3NrqXed3d_Yw407Oo0DBr1Ptgyxz7fuCXcWVs5Wyx4TKBMGtj_L8r51b75CXFfIISAUxj0u6oD3jYFzyJdkcTgHVU1clTZ8A4yOD1RTKX5B6AzxR0szsuzk2KZXQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=162&ct=1728313893&rver=7.5.2146.0&wp=MBI_SSL&wreply=https:%2F%2Fonedrive.live.com%2Fredir%3Fresid%3D62417EF4BFBA4C92%2521106%26authkey%3D%2521AOB5KRDwZI_JJUk%26page%3DView&lc=1033&id=281053&cbcxt=sky&lw=1&fl=easi2 HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638639107396167286.Yjc4ZGUyOWYtMTdlZC00ZTgwLTg0NmQtYmJmMTMxY2NiYzQ4OTgwZDc5MzktYjkzZi00YTI3LWI0MzgtZDczNTdhMTc0MmM5&ui_locales=en-US&mkt=en-US&client-request-id=4582a7ff-a9ee-4f87-a89f-91992dd3a474&state=tdXmfUjfA660wXH_RV0Nl3VTt7ZL-gPUd3lemAovpPVl3F9G19RbF0Tox3uaZEGWWp3K7NCj633Udsfka28_rBzvdIAlRs9pIpEbvQMFHroIWN4sQMmoQ0gc16HkxSp_3kZmS1kx_X0wBYbuYBppqhoZvegpWW3uoIgGxYiotwTq3IznU-wgd0Crfvarc-sJg8oV0_uIn-ibeF471MM3moOSSQ3NrqXed3d_Yw407Oo0DBr1Ptgyxz7fuCXcWVs5Wyx4TKBMGtj_L8r51b75CXFfIISAUxj0u6oD3jYFzyJdkcTgHVU1clTZ8A4yOD1RTKX5B6AzxR0szsuzk2KZXQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638639107396167286.Yjc4ZGUyOWYtMTdlZC00ZTgwLTg0NmQtYmJmMTMxY2NiYzQ4OTgwZDc5MzktYjkzZi00YTI3LWI0MzgtZDczNTdhMTc0MmM5&ui_locales=en-US&mkt=en-US&client-request-id=4582a7ff-a9ee-4f87-a89f-91992dd3a474&state=tdXmfUjfA660wXH_RV0Nl3VTt7ZL-gPUd3lemAovpPVl3F9G19RbF0Tox3uaZEGWWp3K7NCj633Udsfka28_rBzvdIAlRs9pIpEbvQMFHroIWN4sQMmoQ0gc16HkxSp_3kZmS1kx_X0wBYbuYBppqhoZvegpWW3uoIgGxYiotwTq3IznU-wgd0Crfvarc-sJg8oV0_uIn-ibeF471MM3moOSSQ3NrqXed3d_Yw407Oo0DBr1Ptgyxz7fuCXcWVs5Wyx4TKBMGtj_L8r51b75CXFfIISAUxj0u6oD3jYFzyJdkcTgHVU1clTZ8A4yOD1RTKX5B6AzxR0szsuzk2KZXQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49791 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49797 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49816 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49871 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49942 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:50163 version: TLS 1.2
Source: Binary string: Wa=d(98335),Za=d(12793),pa=d(39821),Aa=d(48750),Ra=d(38662),cb=d(8195),ib=d(63852),zb=d(73897);D=d(19427);var Nb=d(77135),lc=d(66591),oc=d(2960),Qa=d(60170);class La{constructor(bc,tc,dc,Fc){this.Xph=0;this.NS=-1;this.I2e=!1;this.Gw=()=>{this.ij=this.Yi.instance.ij;this.uCh()};this.Ra=bc;this.vB=tc;this.ra=dc;this.qg=Fc}Pjn(bc,tc){this.Yi=bc;this.uCh=tc;this.Yi.execute(dc=>{this.ij=this.Yi.instance.ij;dc.DX(this.Gw);this.uCh()})}isEnabled(){const bc=Aa.a.Bi(this.Ra),tc=Aa.a.pdb(this.Ra);return this.FSg(bc, source: chromecache_396.2.dr
Source: Binary string: this.Hab;this.kyb&&!sc?this.SSj():dc&&!sc&&this.SSj();Aa.a.UB(this.Ra)||!dc||sc||this.qcp();this.Jwd([15]);this.Z2e&&this.UP(Sys.EventArgs.Empty)}else za.ULS.sendTraceTag(524038337,322,15,"RenderImage: Image is null")}}oVj(){const bc=Aa.a.Bi(this.Ra);if(!this.sip(bc))return!1;switch(bc){case 4,11:return!0}return!1}sip(bc){const tc=!!this.BC&&this.BC.Q1,dc=this.gg&&!this.gg.zl,Fc=4===bc||11===bc;bc=this.Qga.FSg(bc,Aa.a.pdb(this.Ra));return tc&&dc&&!da.a.instance.Q$()&&Fc&&!bc}B9m(){var bc=this.Ra.ka(ia.a.LPa, source: chromecache_396.2.dr
Source: Binary string: Z.a.Yd(Za);const pa=this.Yr;switch(Ga.qv.specialIndentType){case 1:pa.Uka(T,Ga.qv.Rfa);break;case 2:pa.PDb(T,Ga.qv.Rfa)}pa.Wka(Za,Ga.qv.M0a,Ga.qv.jA);pa.RDb(T,Ga.qv.N0a,Ga.qv.Z5)}Za.set(Wa);W.a.Fz(Za);Ga.Ly?((Wa=this.hd.value.Jx(Za))&&!Wa.xUf(Ga.Ly)&&this.fk.value.ora(Za),1===Ga.Ly.Rt&&Ga.Ly.qpf(!0),this.fk.value.Jrb(Za,Ga.Ly)):this.fk.value.V_(Za);Ga.border&&this.sSj(T,Ga.border);Ga.shading&&this.NCc(T,Ga.shading.color)}}cyl(T,Ga=null){if(!T.la.last.cp&&T.la.last.Pg){const Wa=this.Lc.hg,Za=T.la.last, source: chromecache_396.2.dr
Source: Binary string: !Hc.equals(qb))}tb=dc.y+dc.height-ic.Lwa(dc.height)>Ed.y}}else if(sb&&mb.pf&&(ca.a.sq(mb.Xb)||ic.Mo(mb.Xb))&&-1!==ic.kO&&(!sc&&ic.kO<dc.x||sc&&ic.kO>dc.x))Fc=!0;else if(gb.cpBegin)if(Ed=(0,rb.f)(gb,!0),Hc=(0,rb.h)(ac.currentNode,Db),Ed=Hc.pg.Pdb(Ed),Hc.kk&&0!=Ed)tb=!1;else{if(!Hc)return y.ULS.sendTraceTag(506303898,324,15,"CreateIpSelectionUpOrDown: endPointViewElement is null for view '{0}({1})', node.Type: {2}",Object.getType(Db).getName(),Db.Qb,lb.a[bc.type]),null;Hc=oc.a.Wt.sw(Hc,0,void 0,void 0, source: chromecache_396.2.dr
Source: Binary string: (xb,Pb,jc)=>{xb=Bb.a.yl(Pb);const qc=xb?.getValue(Xe.a.t$);if(!this.HI(Pb)||(0,$a.e)(xb)&&1!==qc.length)return 8;R.ULS.sendTraceTag(593372311,322,50,"Applying Style Reset");if(1===jc)return this.hm.ZZ?2:32;if((0,$a.e)(xb)&&Q.AFrameworkApplication.J.$("IsClearStyleWithResetPictureEnabled"))return(new xj.a(xb,Pb.node,this.dF,new ce.a,(0,Yd.a)(),new Oc.b)).reset()?32:8;jc=Bb.a.pdb(xb);jc===Hz.a.iqd?(jc=new Eg.a(15),jc.Ma(Pb.node),Bb.a.qtc()?xb.setValue(Yc.a.A2b,""):this.sB.WNo(xb),jc.dispose(),this.sTc.create(xb, source: chromecache_495.2.dr
Source: Binary string: Gc.La(11),Gc.mc(11),Gc.currentNode.Fja(this.Wo.Qb,64,!0,this.Wo.Mf))}Mqc(Ub){return this.Pdb(Ub)}uGi(){const Ub=new fa.a;for(const Gc of this.Vj){const wb=this.Cwa(Gc);wb?Ub.add(wb):V.ULS.sendTraceTag(506299520,3009,15,"failed to find paragraph under wrapper")}return Ub}lOf(Ub){if(0<=Ub&&Ub<this.Vj.count)return this.Cwa(this.Vj.K(Ub));V.ULS.sendTraceTag(506299491,3009,15,"Failed to get item {0} from HtmlSplits (size {1}",Ub,this.Vj.count);return null}Q2n(Ub,Gc){Ub=this.Cwa(Ub);const wb=new fa.a;if(Ub&& source: chromecache_396.2.dr
Source: Binary string: ld]of Gc){if(0===ld.length)continue;Gc=new Set(wb);const Tb=[];for(const Lc of ld)Tb.push(...Mb(Ub,Tc,Lc,Gc));bb(bd,Tb);Xb.set(bd,Tb)}return Xb},lb=Ub=>{for(const [Gc,wb]of Ub)vb(Gc,wb)},Mb=(Ub,Gc,wb,Xb)=>{const Tc=Ub.pg;var bd=Tc.eO;Ub=[];var ld=hd=>{const He=new Range;let Ge=Gc.get(hd);Ge||(Ge=Tc.lOf(hd),Gc.set(hd,Ge));He.selectNodeContents(Ge);return He},Tb=wb.rb;wb=wb.end;const Lc=Tc.Pdb(Tb),Wb=Tc.Pdb(wb),Vb=Tc.y3j,Wc=Vb[Lc];if(Lc===Wb)ld=ld(Lc),bd=bd[Lc].startPos,Tb-=bd,wb-=bd,Tb===wb&&Wc.S6i(Tb)? source: chromecache_396.2.dr
Source: Binary string: !1}fed(cb){return cb.hasProperty(x.a.imageType)}pdb(cb){const ib=cb.ka(x.a.NPa,L.a.Beg);return ib!==L.a.oYf&&(0,h.e)(cb)?L.a.iqd:ib}UB(cb){cb=this.pdb(cb);return!!cb&&cb!==L.a.oYf}e_b(cb){ua.ULS.shipAssertTag(507130523,322,!(0,h.e)(cb));const ib=5===this.Bi(cb),zb=this.d8m(cb),Nb=!!pa(cb),lc=this.jQi(cb);cb=this.UB(cb);return ib&&!zb&&!Nb&&!lc&&!cb}d8m(cb){cb=this.Xwa(cb);const ib=cb.wOa;return cb.Vub||ib}jQi(cb){cb=this.Yia(cb);const ib=!!cb.bottom,zb=!!cb.left,Nb=!!cb.right;return!!cb.top||ib|| source: chromecache_396.2.dr
Source: Binary string: (this.Vj.clear(),this.Vj.add(this.Wo.htmlElement),this.l$a=[null],this.jPc=!0);for(F=0;F<y.length;F++){const G=y[F],H=C[F],I=this.ZPf(G);0>I?this.C0n(G,H):this.isb[I]=H;this.V$j(H,B)}this.eVp()}ZPf(y){for(let C=0;C<this.eO.length;C++)if(y.equals(this.eO[C]))return C;return-1}C0n(y,C){const B=[],F=[],G=new m.a,H=[],I=[];var N=this.Pdb(y.startPos),L=this.Pdb(y.l_),O=this.eO[N].startPos;const h=this.eO[L].l_;for(var V=0;V<N;V++)B.push(this.eO[V]),F.push(this.o$b[V]),G.add(this.Vj.K(V)),H.push(this.bLb[V]), source: chromecache_396.2.dr
Source: Binary string: cb;ib.height=zb;return ib}static pdb(cb){return Ra.ho.pdb(cb)}static UB(cb){return Ra.ho.UB(cb)}static e_b(cb){return Ra.ho.e_b(cb)}static JZc(cb){if(!(0,h.e)(cb))return!1;if(Ga.a.pfb)return cb.vie();try{const ib=cb.getGraphicData();return void 0!==ib&&void 0!==ib.Pc}catch(ib){return!1}}static led(cb){return(0,h.e)(cb)||Ra.qtc()?cb.ka(x.a.$0f,!1):Ra.pdb(cb)===L.a.oYf}static Bi(cb){return Ra.ho.Bi(cb)}static wwb(cb){return Ra.ho.wwb(cb)}static f0a(cb){return(cb=Ra.yl(cb))?Ra.Bi(cb):0}static cum(cb){return(cb= source: chromecache_396.2.dr
Source: Binary string: tb=!0}else if(!ne)if(ne=(0,rb.f)(gb,!0),tb=(0,rb.h)(ac.currentNode,Db),ne=tb.pg.Pdb(ne),yd=tb.pg.eO,(0,rb.b)(ac,Db).kk&&ne!=yd.length-1)tb=!1;else{if(!tb)return y.ULS.sendTraceTag(506303899,324,15,"CreateIpSelectionUpOrDown: endPointViewElement is null for view '{0}({1})', node.Type: {2}",Object.getType(Db).getName(),Db.Qb,lb.a[bc.type]),null;Ed=oc.a.Wt.sw(tb,Ed,void 0,void 0,void 0,null);if(!Ed.height){Hc=(0,Qa.e)(bc,Hc);do Hc=ic.uOa(Hc,{HG:!1,Pv:!1,XI:!1,bL:!0}),Ed=ic.Lna(Hc,null);while(!Ed.height&& source: chromecache_396.2.dr
Source: Binary string: Qo.pDb.add(3,{indent:1,Zud:(c,k,A)=>{const P=c.length+1,ha=Qo.SBc,Ca=Qo.UBc;k=Qo.I0c(k);const ob=A-1518499,Rb=k+392522,zc=k,Jc=k-316115,id=A/2-256447;c=JSON.stringify(c).slice(1,-1);return`{"elements":[{"id":3,"shapewithtext":{"shape":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":0,"rgbaColor":{"a":1,"b":244,"g":235,"r":233}}},"lineProps":{"fillProps":{"fillPropsType":0},"lineDash":0,"lineJoin":0,"weight":9525},"shapeType":158},"style":{"fill":{"color":{"colorType":1,"schemeColor":{"presetColorType":4}},"index":1},"font":{"color":{"colorType":1,"schemeColor":{"presetColorType":14}},"index":1},"line":{"color":{"colorType":1,"schemeColor":{"presetColorType":4},"transforms":[{"colorTransformType":0,"shade":50}]},"index":2}},"text":{"charFormatRunArray":[{"charFormat":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":1,"schemeColor":{"presetColorType":14}}},"fontFamily":"+mn-lt"},"length":1}],"paraFormatRunArray":[{"length":1,"paragraphFormat":{}}],"text":"","textbodyFormat":{"anchoring":1,"upright":false}}},"wordanchor":{"transform":{"flip":{"x":false,"y":false},"pos":{"x":${id},"y":${Jc}},"rot":2700000,"size":{"h":512895,"w":512895}}},"wordGc2Type":13000},{"id":4,"shapewithtext":{"shape":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":0,"rgbaColor":{"a":1,"b":244,"g":235,"r":233}}},"lineProps":{"fillProps":{"fillPropsType":0},"lineDash":0,"lineJoin":0,"weight":9525},"shapeType":25},"style":{"fill":{"color":{"colorType":1,"schemeColor":{"presetColorType":4}},"index":1},"font":{"color":{"colorType":1,"schemeColor":{"presetColorType":14}},"index":1},"line":{"color":{"colorType":1,"schemeColor":{"presetColorType":4},"transforms":[{"colorTransformType":0,"shade":50}]},"index":2}},"text":{"charFormatRunArray":[{"charFormat":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":1,"schemeColor":{"presetColorType":14}}},"fontFamily":"+mn-lt"},"length":1}],"paraFormatRunArray":[{"length":1,"paragraphFormat":{}}],"text":"","textbodyFormat":{"anchoring":1,"upright":false}}},"wordanchor":{"transform":{"flip":{"x":false,"y":false},"pos":{"x":0,"y":0},"rot":0,"size":{"h":${zc},"w":${A}}}},"wordGc2Type":13000},{"id":5,"shapewithtext":{"shape":{"fillProps":{"fillPropsType":0},"lineProps":{"fillProps":{"fillPropsType":0},"lineDash":0,"lineJoin":0,"weight":9525},"shapeType":4},"text":{"charFormatRunArray":[{"charFormat":{"bold":true,"fillProps":{"fillPropsType":1,"solidFill":{"colorType":0,"rgbaColor":{"a":1,"b":168,"g":101,"r":56}}},"fontFamily":"${ha}","fontSize":${Ca}},"length":${P}}],"paraFormatRunArray":[{"length":${P},"paragraphFormat":{"alignment":1,"leftMargin":0,"lineSpacing":{"spaceUnit":0,"spaceValue":105},"rightMargin":0,"spaceAfterParagraph":{"spaceUnit":1,"spaceValue":8},"spaceBeforeParagraph":{"spaceUnit":1,"spaceValue":0}}}],"text":"${c}","textbodyFormat":{"anchoring":0,"upright":false}}},"wordanchor":{"transform":{"flip":{"x":false,"y":false},"pos":{"x":726947,"y":71168},"rot":0,"size":{"h":${k},"w":${ob}}}},"wordGc2Type
Source: Binary string: (0,Qb.a)(MP,"OutlineElementNodeIdFactoryStub",null,[365]);class WM{f6c(b,f,n,E){f&&f.f6c(n,E,0)}}(0,Qb.a)(WM,"RevisionFlatteningExecutor",null,[252]);var l1=ja(17947);class MB{yl(b){return Pc.a.yl(b)}wK(b){return Pc.a.wK(b)}GR(b){return Pc.a.GR(b)}qG(b){return Pc.a.qG(b)}sH(b){return Pc.a.sH(b)}N5(b){return Pc.a.N5(b)}Xwa(b){return Pc.a.Xwa(b)}Yia(b){return Pc.a.Yia(b)}wwb(b){return Pc.a.wwb(b)}UVb(b){return Pc.a.UVb(b)}Bi(b){return Pc.a.Bi(b)}dyb(b){return Pc.a.dyb(b)}lp(b){return Pc.a.lp(b)}pdb(b){return Pc.a.pdb(b)}UB(b){return Pc.a.UB(b)}e_b(b){return Pc.a.e_b(b)}b0a(b){return Pc.a.b0a(b)}a0a(b){return Pc.a.a0a(b)}qFa(b, source: chromecache_396.2.dr
Source: Binary string: sb.a.ta().nd());return 32}static gva(a,e,l,v,K){if(!({OA:l}=Aq.a.oDg(l,e)).returnValue)return l;e=e.node;switch(a){case 993103612:co.S6.Dpg(e,!0);break;case 1356394496:co.S6.Dpg(e,!1);break;case 3169719764:co.S6.Jxf(e);break;case 3519598612:co.S6.Uka(e,0);break;case 577102944:co.S6.PDb(e,0);break;case 3058254979:case 2769633817:l=(0,uc.c)();l.set(e);l.La(11);let X=K.value;K=K.unit;3058254979===a&&(X=(new ku.a(K,X)).wu+co.HF.$I(e).wu,K=1);co.S6.Wka(l,K,X);break;case 1217598046:co.S6.RDb(e,K.unit,K.value); source: chromecache_495.2.dr
Source: Binary string: !1,!1)));return new I_(A,k)}}(0,aa.a)(Dg,"ParagraphFormattingSnapshotManager",null,[1654]);var tW=w(89644),Rx=w(27928),KH=w(27423),HJ=w(76951),pS=w(38916),BC=w(50458);class Qo{static r1m(){Qo.pDb||(Qo.pDb=new km.a,Qo.pDb.add(0,{indent:.3,Zud:(c,k,A)=>{const P=c.length+1,ha=Qo.SBc,Ca=Qo.UBc;k=Qo.I0c(k);const ob=k+66148;c=JSON.stringify(c).slice(1,-1);return`{"elements":[{"id":2,"shapewithtext":{"shape":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":0,"rgbaColor":{"a":1,"b":255,"g":255,"r":255}}},"lineProps":{"fillProps":{"fillPropsType":0},"lineDash":0,"weight":9525},"shapeType":4},"style":{"fill":{"color":{"colorType":1,"schemeColor":{"presetColorType":4}},"index":1},"font":{"color":{"colorType":1,"schemeColor":{"presetColorType":14}},"index":1},"line":{"color":{"colorType":1,"schemeColor":{"presetColorType":4},"transforms":[{"colorTransformType":0,"shade":50}]},"index":2}},"text":{"charFormatRunArray":[{"charFormat":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":1,"schemeColor":{"presetColorType":14}}},"fontFamily":"+mn-lt"},"length":1}],"paraFormatRunArray":[{"length":1,"paragraphFormat":{}}],"text":"","textbodyFormat":{"anchoring":1,"upright":false}}},"wordanchor":{"transform":{"flip":{"x":true,"y":true},"pos":{"x":0,"y":0},"rot":10800000,"size":{"h":${ob},"w":${A}}}},"wordGc2Type":13000},{"id":3,"shapewithtext":{"shape":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":0,"rgbaColor":{"a":1,"b":20,"g":107,"r":234}}},"lineProps":{"fillProps":{"fillPropsType":0},"lineDash":0,"lineJoin":0,"weight":9525},"shapeType":4},"style":{"fill":{"color":{"colorType":1,"schemeColor":{"presetColorType":4}},"index":1},"font":{"color":{"colorType":1,"schemeColor":{"presetColorType":14}},"index":1},"line":{"color":{"colorType":1,"schemeColor":{"presetColorType":4},"transforms":[{"colorTransformType":0,"shade":50}]},"index":2}},"text":{"charFormatRunArray":[{"charFormat":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":1,"schemeColor":{"presetColorType":14}}},"fontFamily":"+mn-lt"},"length":1}],"paraFormatRunArray":[{"length":1,"paragraphFormat":{}}],"text":"","textbodyFormat":{"anchoring":1,"upright":false}}},"wordanchor":{"transform":{"flip":{"x":false,"y":false},"pos":{"x":0,"y":0},"rot":0,"size":{"h":53734,"w":${A}}}},"wordGc2Type":13000},{"id":4,"shapewithtext":{"shape":{"fillProps":{"fillPropsType":0},"lineProps":{"fillProps":{"fillPropsType":0},"lineDash":0,"lineJoin":0,"weight":9525},"shapeType":4},"text":{"charFormatRunArray":[{"charFormat":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":0,"rgbaColor":{"a":1,"b":0,"g":0,"r":0}}},"fontFamily":"${ha}","fontSize":${Ca}},"length":${P}}],"paraFormatRunArray":[{"length":${P},"paragraphFormat":{"leftMargin":0,"lineSpacing":{"spaceUnit":0,"spaceValue":105},"rightMargin":0,"spaceAfterParagraph":{"spaceUnit":1,"spaceValue":8},"spaceBeforeParagraph":{"spaceUnit":1,"spaceValue":0}}}],"text":"${c}","textbodyFormat":{"anchoring":0,"upright":false}}},"wordanchor":{"transform"
Source: Binary string: break;case 682091331:K?(a=(new ku.a(K.unit,K.value)).wu,co.S6.Uka(e,a)):co.HF.p8c(e).wu||co.S6.Uka(e,tj.a.aea(e));break;case 4114875119:K?(a=(new ku.a(K.unit,K.value)).wu,co.S6.PDb(e,a)):co.HF.$I(e).wu||co.S6.PDb(e,tj.a.aea(e));break;case 3839386673:co.S6.Uka(e,0);break;case 2598988967:a=K;a=(new ku.a(a.unit,a.value)).wu;co.S6.PBg(e,1,a);break;case 2273039955:a=K,a=(new ku.a(a.unit,a.value)).wu,co.S6.PBg(e,2,a)}co.Qg.WC();v&&Sz.a.fFb&&(v.Lu|=Sz.a.Kvb(e));return 32}}(0,ca.a)(co,"IndentationActor", source: chromecache_495.2.dr
Source: Binary string: [(0,x.a)(0,-1,null)];this.Vj&&(this.Vj.clear(),this.Vj.push(this.Wo.htmlElement),this.l$a=[null],this.jPc=!0);this.bLb&&(this.bLb=[!1])}hxc(){return null}V$j(y,C){let B;for(B=0;B<this.isb.length;B++)if(this.isb[B]===y){this.bLb[B]=C;break}}dqn(){return this.bLb.some(y=>y)}Wvb(y){if(!this.kk&&!y.startPos&&-1===y.l_)return this.Wo.htmlElement;y=this.ZPf(y);return 0>y?null:this.Vj.K(y)}wjf(){return null}R9d(y){if(!this.kk)return this.Wo.htmlElement;y=this.Pdb(y);return-1<y?this.Vj.K(y):null}Pdb(y){if(-1=== source: chromecache_396.2.dr
Source: Binary string: 1)===a&&X.ka(Yc.a.listLevel,-1)===e)return X}return null}xxp(a,e){Sd.a.Yd(a);if(Yb.a.hh(a)&&a.currentNode.hasProperty(Yc.a.Km)&&(e=this.Ix.cqc(e))){if(e.hasProperty(Yc.a.Xx)){var l=e.getValue(Yc.a.Xx);this.S4e.PDb(a.currentNode,l)}e.hasProperty(Yc.a.Km)&&(l=e.getValue(Yc.a.Km),this.S4e.Wka(a,1,l));e.hasProperty(Yc.a.GF)&&(e=e.getValue(Yc.a.GF),this.S4e.Uka(a.currentNode,e))}Sd.a.Ed(a)}static get CS(){return null!=zp.Pah?zp.Pah:zp.Pah=(0,U.a)(Ll.a)}static get Mse(){return null!=zp.j7g?zp.j7g:zp.j7g= source: chromecache_495.2.dr
Source: Binary string: if(na.vk.Yr&&!this.T3.MWj&&(O.ULS.sendTraceTag(508601153,307,50,"Method called for word online"),this._formatting.textIndent)){({unit:Ka,returnValue:da}=na.Zse(this._formatting.textIndent));var Ya=!1;if(da){if(0>da){Ya=!0;var da=-1*da}var Ka=na.btf(da,Ka);Ya?na.vk.Yr.PDb(Ia,Ka):na.vk.Yr.Uka(Ia,Ka)}}na.Lc.hg&&Ia.setValue(N.a.A1a,!0);this._formatting.lineSpacing&&na.vk.dba(Ia,this._formatting.lineSpacing);this._formatting.F_&&(C.a.kc("59580670;7bdgg543"),Ya=na.vk.Yr,Ya.sIa(Ia,1,this._formatting.F_.jA), source: chromecache_396.2.dr
Source: Binary string: nM:ya+Xa}),jd=this.l1d(f,ya+Xa),Xa+=ya,ya=0,Lb=this.ple.format(ya,jd,E,S,Lb),Lb.LK.origin.v=pc,kb=sd);ya=Lb.iX;Lb.iX+=Xa;Rd=Lb;ea.push(Lb);kf=Math.max(kf,Lb.LK.size.me);if(Lb.S9){Nc=!0;break}Lb=this.ple.format(ya,jd,E,S,Rd)}pc=0===kf?this.$dm(ue,ie):pc+kf}this.snf(ea,f,n);this.jh.UBj()}l1d(b,f){const n=b.pg;f=n.Pdb(f);if(0<=f)return n.y3j[f];(0,sv.a)()&&n.kk||(f=void 0);b=h7.a.Wva(b,f,!1,!1);return Zi.a.auf(b.cI,this.logger)}q_n(b,f){const n=b.Aeb;n?f.wbd=Bo.Ogb(n.offsetLeft,n.offsetTop,n.offsetWidth, source: chromecache_396.2.dr
Source: Binary string: this._context.appId,c),Kc.qc()}this.iw.$H(this.Wc,k)}get contentControls(){const c=new wg;c.types=[31];return this.getContentControls(c)}get fields(){return new Ow(this.hy.Gpc(this.Wc,this._context,!1))}get endnotes(){var c=this.fc.rLf(this.Wc,1);c=this.fc.nEa(c,this._context);return new Xh(c)}get firstLineIndent(){return this.mOf(2)}set firstLineIndent(c){const k=this.iw.Yr;c=kj.a.wJ(c);0<=c?k.Uka(this.Wc,c):k.PDb(this.Wc,0-c)}get font(){return this.DE.create(3,this.Wc,null,null,this._context)}get footnotes(){var c= source: chromecache_441.2.dr, chromecache_326.2.dr
Source: Binary string: return Qo.pDb}static I0c(c){return ik.a.w3a(c,0)*kj.a.jcb+Qo.d_o}}Qo.pDb=null;Qo.SBc="Calibri";Qo.UBc=1400;Qo.d_o=256E3;(0,aa.a)(Qo,"PullQuoteStyles",null,[]);class fw{constructor(c,k,A,P,ha,Ca,ob,Rb,zc,Jc,id,od,wd,Qd,te,Le,me){this.AH=c;this.dZ=k;this.Qg=A;this.J=P;this.w2m=ha;this.Uen=Ca;this.Ha=ob;this.Uc=Rb;this.gf=zc;this.mD=Jc;this.Ih=id;this.logger=od;this.Ge=wd;this.Jb=Qd;this.Epa=te;this.XMa=Le;this.lb=me;this.range=window.self.document.createRange()}BRh(c,k){if(c)if(({value:ob}=Qo.r1m().oc(c.pib, source: chromecache_441.2.dr, chromecache_326.2.dr
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: nam02.safelinks.protection.outlook.com to https://1drv.ms/w/s!apjmur_0fkfiaub5krdwzi_jjuk
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ap/w-59584e83/?url=https%3A%2F%2F1drv.ms%2Fw%2Fs!ApJMur_0fkFiauB5KRDwZI_JJUk&data=05%7C02%7Cbrisal%40wismedcu.org%7Cd19591619e0349dbdc5008dce2793fb1%7Cd13dc42b9a704728b7c03aa3e8e89773%7C0%7C1%7C638634257662559231%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C60000%7C%7C%7C&sdata=lnObVVsZNPxG74oH726Bor%2FJz%2BqvhF%2F6Xj2pYeY%2Fg2c%3D&reserved=0 HTTP/1.1Host: nam02.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /w/s!ApJMur_0fkFiauB5KRDwZI_JJUk HTTP/1.1Host: 1drv.msConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /redir?resid=62417EF4BFBA4C92!106&authkey=!AOB5KRDwZI_JJUk&ithint=file%2cdocx HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /edit?id=62417EF4BFBA4C92!106&resid=62417EF4BFBA4C92!106&ithint=file%2cdocx&authkey=!AOB5KRDwZI_JJUk&wdo=2&cid=62417ef4bfba4c92 HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:K5ZBT+Lm3Ig=:1hRqZYSLWBekkSozzgdrT+olRIK8qLf7Jp7q6R0jMyY=:F; xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; xidseq=1
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /we/OneNote.ashx?perfTag=GetCells_1&GetCellsBootstrapper=1 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /we/ResReader.ashx?v=00000000-0000-0000-0000-000000000014&n=E2o1429030728.img&rndm=100c9fea-9ad4-43b9-9457-87de801c80ca&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffiles%2F62417EF4BFBA4C92%21106&access_token=4wIHZ00BikuKq5n3Hup4vKi9EDCl56mK87R4oC9DtwlayGv0Mq1DdM6UNd2eRXKQlH4sEvH1uYX9M9exTSXMH4b7r-X48Xm6Vd9EepXZgSo-_msIEtkEgQfHNaTsWikwuoqvkAwM6s0c7ATaeRLNhxNN0xBp_4OIENZXj-xQfFbwU&access_token_ttl=1728486693710&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&build=20241004.5.1&waccluster=PUS8&DataUrlEnabled=false HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 6X-WacFrontEnd: BL6PEPF0001F0E0X-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2sec-ch-ua-mobile: ?0X-OfficeVersion: 20241004.5.1X-Key: Bv5WDLV1GzbOX1Z8gRG3nMDtmtDWkZ8pl53OUf+WBbs=;Tef1cXoVbfq/aqaRS015GAbvuiSmW3EkhVQbY2ggcTM=,638639106939138263User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-IsCoauthSession: falseX-WacCluster: PUS8sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en-US&rs=en-US&hid=pQSQsZafR0CLvnXuVA64eA.0.13.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffiles%2F62417EF4BFBA4C92!106&wdo=2&wde=docx&sc=host%3D%26qt%3DDefault&wdp=3&uih=onedrivecom&jsapi=1&jsapiver=v2&corrid=874c6fde-bdee-46c9-8941-b587e2a99ab2&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&newsession=1&sftc=1&uihit=editaspx&muv=1&cac=1&sams=1&mtf=1&sfp=1&sdp=1&hch=1&hwfh=1&dchat=1&wdorigin=Other&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlushAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /we/ResReader.ashx?v=00000000-0000-0000-0000-000000000014&n=E2o664950048.img&rndm=cc06676f-125e-472e-b61a-36c6fcb09dc9&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffiles%2F62417EF4BFBA4C92%21106&access_token=4wIHZ00BikuKq5n3Hup4vKi9EDCl56mK87R4oC9DtwlayGv0Mq1DdM6UNd2eRXKQlH4sEvH1uYX9M9exTSXMH4b7r-X48Xm6Vd9EepXZgSo-_msIEtkEgQfHNaTsWikwuoqvkAwM6s0c7ATaeRLNhxNN0xBp_4OIENZXj-xQfFbwU&access_token_ttl=1728486693710&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&build=20241004.5.1&waccluster=PUS8&DataUrlEnabled=false HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 6X-WacFrontEnd: BL6PEPF0001F0E0X-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2sec-ch-ua-mobile: ?0X-OfficeVersion: 20241004.5.1X-Key: Bv5WDLV1GzbOX1Z8gRG3nMDtmtDWkZ8pl53OUf+WBbs=;Tef1cXoVbfq/aqaRS015GAbvuiSmW3EkhVQbY2ggcTM=,638639106939138263User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-IsCoauthSession: falseX-WacCluster: PUS8sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en-US&rs=en-US&hid=pQSQsZafR0CLvnXuVA64eA.0.13.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffiles%2F62417EF4BFBA4C92!106&wdo=2&wde=docx&sc=host%3D%26qt%3DDefault&wdp=3&uih=onedrivecom&jsapi=1&jsapiver=v2&corrid=874c6fde-bdee-46c9-8941-b587e2a99ab2&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&newsession=1&sftc=1&uihit=editaspx&muv=1&cac=1&sams=1&mtf=1&sfp=1&sdp=1&hch=1&hwfh=1&dchat=1&wdorigin=Other&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlushAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&build=20241004.5.1&waccluster=PUS8 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /fs/4.40/listAll_hier.json HTTP/1.1Host: fs.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://word-edit.officeapps.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://word-edit.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /we/OneNote.ashx?perfTag=LockRefresh_1 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /we/OneNote.ashx?perfTag=HotStoreStatus_1 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&build=20241004.5.1&waccluster=PUS8 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /oa/WacOAuth.aspx?replyUrl=https://word-edit.officeapps.live.com&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&WacUserType=WOPI&sv=1&msalv3=1 HTTP/1.1Host: owl.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://word-edit.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&build=20241004.5.1&waccluster=PUS8 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /we/ResReader.ashx?v=00000000-0000-0000-0000-000000000014&n=E2o1429030728.img&rndm=100c9fea-9ad4-43b9-9457-87de801c80ca&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffiles%2F62417EF4BFBA4C92%21106&access_token=4wIHZ00BikuKq5n3Hup4vKi9EDCl56mK87R4oC9DtwlayGv0Mq1DdM6UNd2eRXKQlH4sEvH1uYX9M9exTSXMH4b7r-X48Xm6Vd9EepXZgSo-_msIEtkEgQfHNaTsWikwuoqvkAwM6s0c7ATaeRLNhxNN0xBp_4OIENZXj-xQfFbwU&access_token_ttl=1728486693710&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&build=20241004.5.1&waccluster=PUS8&DataUrlEnabled=false HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /we/ResReader.ashx?v=00000000-0000-0000-0000-000000000014&n=E2o664950048.img&rndm=cc06676f-125e-472e-b61a-36c6fcb09dc9&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffiles%2F62417EF4BFBA4C92%21106&access_token=4wIHZ00BikuKq5n3Hup4vKi9EDCl56mK87R4oC9DtwlayGv0Mq1DdM6UNd2eRXKQlH4sEvH1uYX9M9exTSXMH4b7r-X48Xm6Vd9EepXZgSo-_msIEtkEgQfHNaTsWikwuoqvkAwM6s0c7ATaeRLNhxNN0xBp_4OIENZXj-xQfFbwU&access_token_ttl=1728486693710&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&build=20241004.5.1&waccluster=PUS8&DataUrlEnabled=false HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /fs/4.40/listAll_hier.json HTTP/1.1Host: fs.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=bd133578b5654483b708d8ca1ae7ea0d&HASH=bd13&LV=202410&V=4&LU=1728313893821; MS0=f18896540af64762a4c977b5f3034e96
Source: global traffic HTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&build=20241004.5.1&waccluster=PUS8 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&build=20241004.5.1&waccluster=PUS8 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&build=20241004.5.1&waccluster=PUS8 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /files/fabric-cdn-prod_20240129.001/assets/icons/fabric-icons-a13498cf.woff HTTP/1.1Host: res.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://word-edit.officeapps.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://word-edit.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /we/OneNote.ashx?perfTag=EditorsTable_1 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /we/AppSettingsHandler.ashx?app=Word&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&build=20241002.5 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://onedrive.live.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /we/OneNote.ashx?perfTag=GetChanges_1 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /oa/OAuth.html HTTP/1.1Host: owl.officeapps.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://owl.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; PUS13-ARRAffinity=68d7f6d1a97e79fc3087af37adec8848d49f71d539ded1c8d4430e2a1cc84cd0; PUS4-ARRAffinity=c730ca15d485e8a893676c49bba7b40f65ae46199a1bbb5c2ac8a099e39ea76c
Source: global traffic HTTP traffic detected: GET /admincenter/admin-main/2024.9.30.2/floodgate.en.bundle.js HTTP/1.1Host: res.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://word-edit.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /suite/RemoteTelemetry.ashx?usid=874c6fde-bdee-46c9-8941-b587e2a99ab2 HTTP/1.1Host: common.online.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oa/WacOauth.aspx/LogLoadScriptResult HTTP/1.1Host: owl.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /we/OneNote.ashx?perfTag=SessionInfoRefresh_1 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /we/skydriveuploadhandler.ashx?cpfsi=1 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-WacFrontEnd: BL6PEPF0001F0E0X-OfficeVersion: 20241004.5.1X-Key: Bv5WDLV1GzbOX1Z8gRG3nMDtmtDWkZ8pl53OUf+WBbs=;Tef1cXoVbfq/aqaRS015GAbvuiSmW3EkhVQbY2ggcTM=,638639106939138263X-Requested-With: XMLHttpRequestX-xhr: 1sec-ch-ua-platform: "Windows"haep: 6X-AccessToken: 4wIHZ00BikuKq5n3Hup4vKi9EDCl56mK87R4oC9DtwlayGv0Mq1DdM6UNd2eRXKQlH4sEvH1uYX9M9exTSXMH4b7r-X48Xm6Vd9EepXZgSo-_msIEtkEgQfHNaTsWikwuoqvkAwM6s0c7ATaeRLNhxNN0xBp_4OIENZXj-xQfFbwUX-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2X-AccessTokenTtl: 1728486686620sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-UserType: WOPIX-IsCoauthSession: falseX-WacCluster: PUS8Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en-US&rs=en-US&hid=pQSQsZafR0CLvnXuVA64eA.0.13.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffiles%2F62417EF4BFBA4C92!106&wdo=2&wde=docx&sc=host%3D%26qt%3DDefault&wdp=3&uih=onedrivecom&jsapi=1&jsapiver=v2&corrid=874c6fde-bdee-46c9-8941-b587e2a99ab2&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&newsession=1&sftc=1&uihit=editaspx&muv=1&cac=1&sams=1&mtf=1&sfp=1&sdp=1&hch=1&hwfh=1&dchat=1&wdorigin=Other&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlushAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /we/AppSettingsHandler.ashx?app=Word&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&build=20241002.5 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /we/ResReader.ashx?WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffiles%2F62417EF4BFBA4C92%21106&&&rndm=afc36694-abf5-4192-9129-88adb8261894&n=LayoutResults.json&v=00000000-0000-0000-0000-000000000041 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-WacFrontEnd: BL6PEPF0001F0E0X-OfficeVersion: 20241004.5.1X-Key: Bv5WDLV1GzbOX1Z8gRG3nMDtmtDWkZ8pl53OUf+WBbs=;Tef1cXoVbfq/aqaRS015GAbvuiSmW3EkhVQbY2ggcTM=,638639106939138263X-Requested-With: XMLHttpRequestX-xhr: 1sec-ch-ua-platform: "Windows"haep: 6X-AccessToken: 4wIHZ00BikuKq5n3Hup4vKi9EDCl56mK87R4oC9DtwlayGv0Mq1DdM6UNd2eRXKQlH4sEvH1uYX9M9exTSXMH4b7r-X48Xm6Vd9EepXZgSo-_msIEtkEgQfHNaTsWikwuoqvkAwM6s0c7ATaeRLNhxNN0xBp_4OIENZXj-xQfFbwUX-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2X-AccessTokenTtl: 1728486686620sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-UserType: WOPIX-IsCoauthSession: falseX-WacCluster: PUS8Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en-US&rs=en-US&hid=pQSQsZafR0CLvnXuVA64eA.0.13.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffiles%2F62417EF4BFBA4C92!106&wdo=2&wde=docx&sc=host%3D%26qt%3DDefault&wdp=3&uih=onedrivecom&jsapi=1&jsapiver=v2&corrid=874c6fde-bdee-46c9-8941-b587e2a99ab2&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&newsession=1&sftc=1&uihit=editaspx&muv=1&cac=1&sams=1&mtf=1&sfp=1&sdp=1&hch=1&hwfh=1&dchat=1&wdorigin=Other&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlushAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /we/AddinServiceHandler.ashx?action=laststoreupdate&app=3&lc=EN-US&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffiles%2F62417EF4BFBA4C92%21106&access_token=4wIHZ00BikuKq5n3Hup4vKi9EDCl56mK87R4oC9DtwlayGv0Mq1DdM6UNd2eRXKQlH4sEvH1uYX9M9exTSXMH4b7r-X48Xm6Vd9EepXZgSo-_msIEtkEgQfHNaTsWikwuoqvkAwM6s0c7ATaeRLNhxNN0xBp_4OIENZXj-xQfFbwU&access_token_ttl=1728486693710 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 6X-WacFrontEnd: BL6PEPF0001F0E0X-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2sec-ch-ua-mobile: ?0X-OfficeVersion: 20241004.5.1X-Key: Bv5WDLV1GzbOX1Z8gRG3nMDtmtDWkZ8pl53OUf+WBbs=;Tef1cXoVbfq/aqaRS015GAbvuiSmW3EkhVQbY2ggcTM=,638639106939138263User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-IsCoauthSession: falseX-WacCluster: PUS8sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en-US&rs=en-US&hid=pQSQsZafR0CLvnXuVA64eA.0.13.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffiles%2F62417EF4BFBA4C92!106&wdo=2&wde=docx&sc=host%3D%26qt%3DDefault&wdp=3&uih=onedrivecom&jsapi=1&jsapiver=v2&corrid=874c6fde-bdee-46c9-8941-b587e2a99ab2&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&newsession=1&sftc=1&uihit=editaspx&muv=1&cac=1&sams=1&mtf=1&sfp=1&sdp=1&hch=1&hwfh=1&dchat=1&wdorigin=Other&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlushAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /we/AddinServiceHandler.ashx?action=getUserId&app=word&corr=7faa9876-2913-0b2c-dde2-7d2a90eaa869&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffiles%2F62417EF4BFBA4C92%21106&access_token=4wIHZ00BikuKq5n3Hup4vKi9EDCl56mK87R4oC9DtwlayGv0Mq1DdM6UNd2eRXKQlH4sEvH1uYX9M9exTSXMH4b7r-X48Xm6Vd9EepXZgSo-_msIEtkEgQfHNaTsWikwuoqvkAwM6s0c7ATaeRLNhxNN0xBp_4OIENZXj-xQfFbwU&access_token_ttl=1728486693710 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 6X-WacFrontEnd: BL6PEPF0001F0E0X-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2sec-ch-ua-mobile: ?0X-OfficeVersion: 20241004.5.1X-Key: Bv5WDLV1GzbOX1Z8gRG3nMDtmtDWkZ8pl53OUf+WBbs=;Tef1cXoVbfq/aqaRS015GAbvuiSmW3EkhVQbY2ggcTM=,638639106939138263User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-IsCoauthSession: falseX-WacCluster: PUS8sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en-US&rs=en-US&hid=pQSQsZafR0CLvnXuVA64eA.0.13.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffiles%2F62417EF4BFBA4C92!106&wdo=2&wde=docx&sc=host%3D%26qt%3DDefault&wdp=3&uih=onedrivecom&jsapi=1&jsapiver=v2&corrid=874c6fde-bdee-46c9-8941-b587e2a99ab2&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&newsession=1&sftc=1&uihit=editaspx&muv=1&cac=1&sams=1&mtf=1&sfp=1&sdp=1&hch=1&hwfh=1&dchat=1&wdorigin=Other&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlushAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /we/RoamingServiceHandler.ashx?action=getAutoCorrectOptionsSettings&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffiles%2F62417EF4BFBA4C92%21106&access_token=4wIHZ00BikuKq5n3Hup4vKi9EDCl56mK87R4oC9DtwlayGv0Mq1DdM6UNd2eRXKQlH4sEvH1uYX9M9exTSXMH4b7r-X48Xm6Vd9EepXZgSo-_msIEtkEgQfHNaTsWikwuoqvkAwM6s0c7ATaeRLNhxNN0xBp_4OIENZXj-xQfFbwU&access_token_ttl=1728486693710&requestedSettings=ReplaceTextAsYouType;CapitalizeFirstLetterOfSentences;ReplaceOrdianalsWithSuperscript;ReplaceHyphensWithDash;ReplaceFractionsWithFractionCharacter;ReplaceQuoteWithSmartQuote HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 6X-WacFrontEnd: BL6PEPF0001F0E0X-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2sec-ch-ua-mobile: ?0X-OfficeVersion: 20241004.5.1X-Key: Bv5WDLV1GzbOX1Z8gRG3nMDtmtDWkZ8pl53OUf+WBbs=;Tef1cXoVbfq/aqaRS015GAbvuiSmW3EkhVQbY2ggcTM=,638639106939138263User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-UserType: WOPIX-xhr: 1X-IsCoauthSession: falseX-WacCluster: PUS8sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en-US&rs=en-US&hid=pQSQsZafR0CLvnXuVA64eA.0.13.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffiles%2F62417EF4BFBA4C92!106&wdo=2&wde=docx&sc=host%3D%26qt%3DDefault&wdp=3&uih=onedrivecom&jsapi=1&jsapiver=v2&corrid=874c6fde-bdee-46c9-8941-b587e2a99ab2&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&newsession=1&sftc=1&uihit=editaspx&muv=1&cac=1&sams=1&mtf=1&sfp=1&sdp=1&hch=1&hwfh=1&dchat=1&wdorigin=Other&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlushAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /lib/1/hosted/office.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://res-1.cdn.office.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=bd133578b5654483b708d8ca1ae7ea0d&HASH=bd13&LV=202410&V=4&LU=1728313893821; MS0=f18896540af64762a4c977b5f3034e96
Source: global traffic HTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /lib/1/hosted/word-web-16.00.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://res-1.cdn.office.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=bd133578b5654483b708d8ca1ae7ea0d&HASH=bd13&LV=202410&V=4&LU=1728313893821; MS0=f18896540af64762a4c977b5f3034e96
Source: global traffic HTTP traffic detected: GET /lib/1/hosted/en-us/office_strings.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://res-1.cdn.office.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=bd133578b5654483b708d8ca1ae7ea0d&HASH=bd13&LV=202410&V=4&LU=1728313893821; MS0=f18896540af64762a4c977b5f3034e96
Source: global traffic HTTP traffic detected: GET /lib/1/hosted/telemetry/oteljs_agave.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://res-1.cdn.office.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=bd133578b5654483b708d8ca1ae7ea0d&HASH=bd13&LV=202410&V=4&LU=1728313893821; MS0=f18896540af64762a4c977b5f3034e96
Source: global traffic HTTP traffic detected: GET /lib/1/hosted/webauth/webauth.browserauth.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://res-1.cdn.office.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=bd133578b5654483b708d8ca1ae7ea0d&HASH=bd13&LV=202410&V=4&LU=1728313893821; MS0=f18896540af64762a4c977b5f3034e96
Source: global traffic HTTP traffic detected: GET /lib/beta/hosted/word.js HTTP/1.1Host: appsforoffice.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://res-1.cdn.office.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=bd133578b5654483b708d8ca1ae7ea0d&HASH=bd13&LV=202410&V=4&LU=1728313893821; MS0=f18896540af64762a4c977b5f3034e96
Source: global traffic HTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /we/skydriveuploadhandler.ashx?cpfsi=1 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&build=20241004.5.1&waccluster=PUS8 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /we/ResReader.ashx?WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffiles%2F62417EF4BFBA4C92%21106&&&rndm=afc36694-abf5-4192-9129-88adb8261894&n=LayoutResults.json&v=00000000-0000-0000-0000-000000000041 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /we/RoamingServiceHandler.ashx?action=getAutoCorrectOptionsSettings&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffiles%2F62417EF4BFBA4C92%21106&access_token=4wIHZ00BikuKq5n3Hup4vKi9EDCl56mK87R4oC9DtwlayGv0Mq1DdM6UNd2eRXKQlH4sEvH1uYX9M9exTSXMH4b7r-X48Xm6Vd9EepXZgSo-_msIEtkEgQfHNaTsWikwuoqvkAwM6s0c7ATaeRLNhxNN0xBp_4OIENZXj-xQfFbwU&access_token_ttl=1728486693710&requestedSettings=ReplaceTextAsYouType;CapitalizeFirstLetterOfSentences;ReplaceOrdianalsWithSuperscript;ReplaceHyphensWithDash;ReplaceFractionsWithFractionCharacter;ReplaceQuoteWithSmartQuote HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 6X-WacFrontEnd: BL6PEPF0001F0E0X-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2sec-ch-ua-mobile: ?0X-OfficeVersion: 20241004.5.1X-Key: Bv5WDLV1GzbOX1Z8gRG3nMDtmtDWkZ8pl53OUf+WBbs=;Tef1cXoVbfq/aqaRS015GAbvuiSmW3EkhVQbY2ggcTM=,638639106939138263User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-UserType: WOPIX-xhr: 1X-IsCoauthSession: falseX-WacCluster: PUS8sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en-US&rs=en-US&hid=pQSQsZafR0CLvnXuVA64eA.0.13.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffiles%2F62417EF4BFBA4C92!106&wdo=2&wde=docx&sc=host%3D%26qt%3DDefault&wdp=3&uih=onedrivecom&jsapi=1&jsapiver=v2&corrid=874c6fde-bdee-46c9-8941-b587e2a99ab2&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&newsession=1&sftc=1&uihit=editaspx&muv=1&cac=1&sams=1&mtf=1&sfp=1&sdp=1&hch=1&hwfh=1&dchat=1&wdorigin=Other&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlushAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /we/RoamingServiceHandler.ashx?action=getAutoCorrectOptionsSettings&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffiles%2F62417EF4BFBA4C92%21106&access_token=4wIHZ00BikuKq5n3Hup4vKi9EDCl56mK87R4oC9DtwlayGv0Mq1DdM6UNd2eRXKQlH4sEvH1uYX9M9exTSXMH4b7r-X48Xm6Vd9EepXZgSo-_msIEtkEgQfHNaTsWikwuoqvkAwM6s0c7ATaeRLNhxNN0xBp_4OIENZXj-xQfFbwU&access_token_ttl=1728486693710&requestedSettings=ReplaceTextAsYouType;CapitalizeFirstLetterOfSentences;ReplaceOrdianalsWithSuperscript;ReplaceHyphensWithDash;ReplaceFractionsWithFractionCharacter;ReplaceQuoteWithSmartQuote HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 6X-WacFrontEnd: BL6PEPF0001F0E0X-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2sec-ch-ua-mobile: ?0X-OfficeVersion: 20241004.5.1X-Key: Bv5WDLV1GzbOX1Z8gRG3nMDtmtDWkZ8pl53OUf+WBbs=;Tef1cXoVbfq/aqaRS015GAbvuiSmW3EkhVQbY2ggcTM=,638639106939138263User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-UserType: WOPIX-xhr: 1X-IsCoauthSession: falseX-WacCluster: PUS8sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en-US&rs=en-US&hid=pQSQsZafR0CLvnXuVA64eA.0.13.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffiles%2F62417EF4BFBA4C92!106&wdo=2&wde=docx&sc=host%3D%26qt%3DDefault&wdp=3&uih=onedrivecom&jsapi=1&jsapiver=v2&corrid=874c6fde-bdee-46c9-8941-b587e2a99ab2&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&newsession=1&sftc=1&uihit=editaspx&muv=1&cac=1&sams=1&mtf=1&sfp=1&sdp=1&hch=1&hwfh=1&dchat=1&wdorigin=Other&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlushAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /we/RoamingServiceHandler.ashx?action=getProofingGrammarSettings&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffiles%2F62417EF4BFBA4C92%21106&access_token=4wIHZ00BikuKq5n3Hup4vKi9EDCl56mK87R4oC9DtwlayGv0Mq1DdM6UNd2eRXKQlH4sEvH1uYX9M9exTSXMH4b7r-X48Xm6Vd9EepXZgSo-_msIEtkEgQfHNaTsWikwuoqvkAwM6s0c7ATaeRLNhxNN0xBp_4OIENZXj-xQfFbwU&access_token_ttl=1728486693710&requestedSettings=ProofingSettingsCritiqueTypes HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 6X-WacFrontEnd: BL6PEPF0001F0E0X-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2sec-ch-ua-mobile: ?0X-OfficeVersion: 20241004.5.1X-Key: Bv5WDLV1GzbOX1Z8gRG3nMDtmtDWkZ8pl53OUf+WBbs=;Tef1cXoVbfq/aqaRS015GAbvuiSmW3EkhVQbY2ggcTM=,638639106939138263User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-UserType: WOPIX-xhr: 1X-IsCoauthSession: falseX-WacCluster: PUS8sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en-US&rs=en-US&hid=pQSQsZafR0CLvnXuVA64eA.0.13.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffiles%2F62417EF4BFBA4C92!106&wdo=2&wde=docx&sc=host%3D%26qt%3DDefault&wdp=3&uih=onedrivecom&jsapi=1&jsapiver=v2&corrid=874c6fde-bdee-46c9-8941-b587e2a99ab2&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&newsession=1&sftc=1&uihit=editaspx&muv=1&cac=1&sams=1&mtf=1&sfp=1&sdp=1&hch=1&hwfh=1&dchat=1&wdorigin=Other&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlushAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /we/renamehandler.ashx?qs=WOPIsrc%3Dhttps%253A%252F%252Fwopi%252Eonedrive%252Ecom%252Fwopi%252Ffiles%252F62417EF4BFBA4C92%2521106%26access_token%3D4wIHZ00BikuKq5n3Hup4vKi9EDCl56mK87R4oC9DtwlayGv0Mq1DdM6UNd2eRXKQlH4sEvH1uYX9M9exTSXMH4b7r%252DX48Xm6Vd9EepXZgSo%252D%255FmsIEtkEgQfHNaTsWikwuoqvkAwM6s0c7ATaeRLNhxNN0xBp%255F4OIENZXj%252DxQfFbwU%26access_token_ttl%3D1728486686620&sl=1&u=1 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /we/RoamingServiceHandler.ashx?action=getProofingGrammarSettings&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffiles%2F62417EF4BFBA4C92%21106&access_token=4wIHZ00BikuKq5n3Hup4vKi9EDCl56mK87R4oC9DtwlayGv0Mq1DdM6UNd2eRXKQlH4sEvH1uYX9M9exTSXMH4b7r-X48Xm6Vd9EepXZgSo-_msIEtkEgQfHNaTsWikwuoqvkAwM6s0c7ATaeRLNhxNN0xBp_4OIENZXj-xQfFbwU&access_token_ttl=1728486693710&requestedSettings=ProofingSettingsCritiqueTypes HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 6X-WacFrontEnd: BL6PEPF0001F0E0X-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2sec-ch-ua-mobile: ?0X-OfficeVersion: 20241004.5.1X-Key: Bv5WDLV1GzbOX1Z8gRG3nMDtmtDWkZ8pl53OUf+WBbs=;Tef1cXoVbfq/aqaRS015GAbvuiSmW3EkhVQbY2ggcTM=,638639106939138263User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-UserType: WOPIX-xhr: 1X-IsCoauthSession: falseX-WacCluster: PUS8sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en-US&rs=en-US&hid=pQSQsZafR0CLvnXuVA64eA.0.13.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffiles%2F62417EF4BFBA4C92!106&wdo=2&wde=docx&sc=host%3D%26qt%3DDefault&wdp=3&uih=onedrivecom&jsapi=1&jsapiver=v2&corrid=874c6fde-bdee-46c9-8941-b587e2a99ab2&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&newsession=1&sftc=1&uihit=editaspx&muv=1&cac=1&sams=1&mtf=1&sfp=1&sdp=1&hch=1&hwfh=1&dchat=1&wdorigin=Other&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlushAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /we/RoamingServiceHandler.ashx?action=getProofingGrammarSettings&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffiles%2F62417EF4BFBA4C92%21106&access_token=4wIHZ00BikuKq5n3Hup4vKi9EDCl56mK87R4oC9DtwlayGv0Mq1DdM6UNd2eRXKQlH4sEvH1uYX9M9exTSXMH4b7r-X48Xm6Vd9EepXZgSo-_msIEtkEgQfHNaTsWikwuoqvkAwM6s0c7ATaeRLNhxNN0xBp_4OIENZXj-xQfFbwU&access_token_ttl=1728486693710&requestedSettings=ProofingSettingsCritiqueTypes HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 6X-WacFrontEnd: BL6PEPF0001F0E0X-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2sec-ch-ua-mobile: ?0X-OfficeVersion: 20241004.5.1X-Key: Bv5WDLV1GzbOX1Z8gRG3nMDtmtDWkZ8pl53OUf+WBbs=;Tef1cXoVbfq/aqaRS015GAbvuiSmW3EkhVQbY2ggcTM=,638639106939138263User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-UserType: WOPIX-xhr: 1X-IsCoauthSession: falseX-WacCluster: PUS8sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en-US&rs=en-US&hid=pQSQsZafR0CLvnXuVA64eA.0.13.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffiles%2F62417EF4BFBA4C92!106&wdo=2&wde=docx&sc=host%3D%26qt%3DDefault&wdp=3&uih=onedrivecom&jsapi=1&jsapiver=v2&corrid=874c6fde-bdee-46c9-8941-b587e2a99ab2&usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&newsession=1&sftc=1&uihit=editaspx&muv=1&cac=1&sams=1&mtf=1&sfp=1&sdp=1&hch=1&hwfh=1&dchat=1&wdorigin=Other&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlushAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /we/AddinServiceHandler.ashx?action=isStoreDisabled&app=word&corr=7faa9876-2913-0b2c-dde2-7d2a90eaa869&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffiles%2F62417EF4BFBA4C92%21106&access_token=4wIHZ00BikuKq5n3Hup4vKi9EDCl56mK87R4oC9DtwlayGv0Mq1DdM6UNd2eRXKQlH4sEvH1uYX9M9exTSXMH4b7r-X48Xm6Vd9EepXZgSo-_msIEtkEgQfHNaTsWikwuoqvkAwM6s0c7ATaeRLNhxNN0xBp_4OIENZXj-xQfFbwU&access_token_ttl=1728486693710 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /we/OneNote.ashx?perfTag=FullFileAugLoopSeed_1 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /we/OneNote.ashx?perfTag=GetChanges_1 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; ShCLSessionID=1728313916586_0.7390279893438452
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/js/login_en_aoiK-OIF0h_hqcPcffI9dw2.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/chunks/oneds-analytics-js_077217740c853b5d4fe8.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/2_bc3d32a696895f78c19d.svg HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/chunks/gamepad-navigation_7b060136af316838da99.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/js/login_en_aoiK-OIF0h_hqcPcffI9dw2.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/signin_options_4e48046ce74f4b89d450.svg HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/2_bc3d32a696895f78c19d.svg HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/chunks/oneds-analytics-js_077217740c853b5d4fe8.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/chunks/gamepad-navigation_7b060136af316838da99.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/signin_options_4e48046ce74f4b89d450.svg HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /16.000.30374.3/images/favicon.ico HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /16.000.30374.3/images/favicon.ico HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&build=20241004.5.1&waccluster=PUS8 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; ShCLSessionID=1728313916586_0.7390279893438452; MUID=e3f2e804260846d38ebf791332606f32; fptctx2=taBcrIH61PuCVH7eNCyH0CYjjbqLuI8XF8pleSQW5NbRsXKY40JJGWfRQwfzMJI%252fKJhKH%252bG0zvuoiol2dWQwj308eATidKoAPrOrCEQH5kiWfZYXIXWITr8UTxr5APIQUwtjoGMSzkOYknLpEvJE%252fCWt7n04169K16xF5Lo%252ffl4nIE%252f55KoEP6nSIB2wyi5X38opWewbnbOL16vh41FJ5odSTQ0Fco1uUlS6j6T1PFak5r1%252fy8ubUrnA%252f7%252flfyeKw1Jtwdien37PEPMrw6It1IMXFxy6vKGUdOuapalPwAroZeZ6sVcPIQqeWSUWAyRgMPOLhZqjP3gNFs6c4RGZng%253d%253d
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /we/OneNote.ashx?perfTag=GetChanges_1 HTTP/1.1Host: word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=0846b129-144e-4a5f-ae56-161a71619c1e&&ODSP-ODWEB-ODCF&327; E=P:MdS2T+Lm3Ig=:id4J2akzlG6hnD0OTLUe3Q5t9xGINpDVBQhBLWuvLQE=:F; xidseq=2; wla42=; ShCLSessionID=1728313916586_0.7390279893438452; MUID=e3f2e804260846d38ebf791332606f32; fptctx2=taBcrIH61PuCVH7eNCyH0CYjjbqLuI8XF8pleSQW5NbRsXKY40JJGWfRQwfzMJI%252fKJhKH%252bG0zvuoiol2dWQwj308eATidKoAPrOrCEQH5kiWfZYXIXWITr8UTxr5APIQUwtjoGMSzkOYknLpEvJE%252fCWt7n04169K16xF5Lo%252ffl4nIE%252f55KoEP6nSIB2wyi5X38opWewbnbOL16vh41FJ5odSTQ0Fco1uUlS6j6T1PFak5r1%252fy8ubUrnA%252f7%252flfyeKw1Jtwdien37PEPMrw6It1IMXFxy6vKGUdOuapalPwAroZeZ6sVcPIQqeWSUWAyRgMPOLhZqjP3gNFs6c4RGZng%253d%253d
Source: chromecache_330.2.dr, chromecache_345.2.dr String found in binary or memory: <AppDomain>https://www.linkedin.com</AppDomain> equals www.linkedin.com (Linkedin)
Source: global traffic DNS traffic detected: DNS query: nam02.safelinks.protection.outlook.com
Source: global traffic DNS traffic detected: DNS query: 1drv.ms
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: onedrive.live.com
Source: global traffic DNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: global traffic DNS traffic detected: DNS query: wise-backup.public.onecdn.static.microsoft
Source: global traffic DNS traffic detected: DNS query: common.online.office.com
Source: global traffic DNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global traffic DNS traffic detected: DNS query: augloop.office.com
Source: global traffic DNS traffic detected: DNS query: messaging.engagement.office.com
Source: global traffic DNS traffic detected: DNS query: login.microsoftonline.com
Source: global traffic DNS traffic detected: DNS query: js.live.net
Source: global traffic DNS traffic detected: DNS query: storage.live.com
Source: global traffic DNS traffic detected: DNS query: fa000000002.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000006.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000012.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000029.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000051.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000059.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000074.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000085.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000096.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000110.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000111.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000116.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000125.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000136.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000137.resources.office.net
Source: global traffic DNS traffic detected: DNS query: fa000000145.resources.office.net
Source: global traffic DNS traffic detected: DNS query: wa104381125.resources.office.net
Source: global traffic DNS traffic detected: DNS query: word.office.com
Source: global traffic DNS traffic detected: DNS query: www.microsoft365.com
Source: global traffic DNS traffic detected: DNS query: westeurope-pd03.augloop.office.com
Source: global traffic DNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global traffic DNS traffic detected: DNS query: logincdn.msftauth.net
Source: global traffic DNS traffic detected: DNS query: acctcdn.msftauth.net
Source: global traffic DNS traffic detected: DNS query: fpt.live.com
Source: global traffic DNS traffic detected: DNS query: wordonline.nel.measure.office.net
Source: global traffic DNS traffic detected: DNS query: identity.nel.measure.office.net
Source: global traffic DNS traffic detected: DNS query: nleditor.osi.officeppe.net
Source: unknown HTTP traffic detected: POST /suite/RemoteUls.ashx?usid=874c6fde-bdee-46c9-8941-b587e2a99ab2&officeserverversion= HTTP/1.1Host: common.online.office.comConnection: keep-aliveContent-Length: 632sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://onedrive.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 566e8da8-24de-4c59-9ad0-928a1540f449X-UserSessionId: 566e8da8-24de-4c59-9ad0-928a1540f449Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SN3PEPF000092ADX-OfficeVersion: 16.0.18123.41004X-OfficeCluster: PUS6X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: SN3PEPF000092ADX-WacFrontEnd: SN3PEPF000092ADX-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_onenoteslice,afd_visioslice,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: ABC5F813F5C247BBAEF2825D89AAEA3C Ref B: EWR311000107051 Ref C: 2024-10-07T15:11:37ZDate: Mon, 07 Oct 2024 15:11:37 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 824baca0-89ae-4e0d-9ac9-c23b1824accbX-UserSessionId: 824baca0-89ae-4e0d-9ac9-c23b1824accbStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: AM4PEPF0002D7ECX-OfficeVersion: 16.0.18123.41004X-OfficeCluster: PNL1X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: AM4PEPF0002D7ECX-WacFrontEnd: AM4PEPF0002D7ECX-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_wordslice_control,afd_pptcapacity,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: B66658AF23F54F52A3AE5EA48E3AEF2E Ref B: EWR311000108029 Ref C: 2024-10-07T15:11:48ZDate: Mon, 07 Oct 2024 15:11:48 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 1e4c37b6-04c6-4f53-ae60-4f1ea664e82bX-UserSessionId: 1e4c37b6-04c6-4f53-ae60-4f1ea664e82bStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: ML1PEPF00012DA6X-OfficeVersion: 16.0.18202.41002X-OfficeCluster: PAU1X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: ML1PEPF00012DA6X-WacFrontEnd: ML1PEPF00012DA6X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,2oge=afd_wordcapacity_3_control,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_wordcapacity_3_control,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: F1DFB1B531054D388D0C21BB62B38559 Ref B: EWR311000105019 Ref C: 2024-10-07T15:11:48ZDate: Mon, 07 Oct 2024 15:11:48 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: c58f47ad-dc26-453d-8dd2-ac96d4cc7225X-UserSessionId: c58f47ad-dc26-453d-8dd2-ac96d4cc7225Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: AM4PEPF0002D7BFX-OfficeVersion: 16.0.18123.41004X-OfficeCluster: PNL1X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: AM4PEPF0002D7BFX-WacFrontEnd: AM4PEPF0002D7BFX-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,2oge=afd_wordcapacity_3,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_visioslice,afd_wacinfra4,afd_wacinfra5,afd_wordcapacity_3,afd_excelslicetestX-MSEdge-Ref: Ref A: 285CC15676C8479FAC2D4FE3899ADFC9 Ref B: EWR311000102035 Ref C: 2024-10-07T15:12:02ZDate: Mon, 07 Oct 2024 15:12:02 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: a87d48ba-3808-45fb-b426-744760b9bdf4X-UserSessionId: a87d48ba-3808-45fb-b426-744760b9bdf4Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: AM4PEPF0002D7A2X-OfficeVersion: 16.0.18123.41004X-OfficeCluster: PNL1X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: AM4PEPF0002D7A2X-WacFrontEnd: AM4PEPF0002D7A2X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: E7ADF0D289D3414B9AE41701574E704E Ref B: EWR311000108051 Ref C: 2024-10-07T15:12:04ZDate: Mon, 07 Oct 2024 15:12:04 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: a9b634ef-b85d-4abe-8658-73dc19707fdfX-UserSessionId: a9b634ef-b85d-4abe-8658-73dc19707fdfStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BN3PEPF000020AEX-OfficeVersion: 16.0.18123.41004X-OfficeCluster: PUS3X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: BN3PEPF000020AEX-WacFrontEnd: BN3PEPF000020AEX-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_pptcapacity_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: F02BC660936D4206A285E620F12DDB90 Ref B: EWR311000102029 Ref C: 2024-10-07T15:12:05ZDate: Mon, 07 Oct 2024 15:12:05 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateContent-Length: 1233Content-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URLX-CorrelationId: 425d84b7-4847-4bc4-aa37-ce776ec2b18dX-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF0001F0E0X-OfficeVersion: 16.0.18123.41004X-OfficeCluster: PUS8X-Partitioning-Enabled: trueX-OFFICEFD: BL6PEPF0001F0D7X-WacFrontEnd: BL6PEPF0001F0E0X-Powered-By: ARR/3.0X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: E5C9B5EF2FF6445E98094C5ED8FE3C62 Ref B: BL2AA2010202023 Ref C: 2024-10-07T15:12:08ZDate: Mon, 07 Oct 2024 15:12:08 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateContent-Length: 1233Content-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URLX-CorrelationId: 694289e8-89fd-4cf8-ba7a-92f4e1420782X-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF0001F0E0X-OfficeVersion: 16.0.18123.41004X-OfficeCluster: PUS8X-Partitioning-Enabled: trueX-OFFICEFD: BL6PEPF0000FA44X-WacFrontEnd: BL6PEPF0001F0E0X-Powered-By: ARR/3.0X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_visioslice_control,afd_pptcapacity_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: 4D1469C9A26846848AF1C539720FC7E4 Ref B: BL2AA2010202017 Ref C: 2024-10-07T15:12:10ZDate: Mon, 07 Oct 2024 15:12:10 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: efc6a8d5-a6af-433c-8fe8-56797b56f673X-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF0000FA2AX-OfficeVersion: 16.0.18123.41004X-OfficeCluster: PUS8X-Partitioning-Enabled: trueX-OFFICEFD: BL6PEPF0000FA2AX-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_pptcapacity_2,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: 1B1A55B18D7847D891E9BD0359DB2CC1 Ref B: BL2AA2010205007 Ref C: 2024-10-07T15:12:10ZDate: Mon, 07 Oct 2024 15:12:09 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-cachePragma: no-cacheContent-Length: 1245Content-Type: text/htmlExpires: -1P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 6eb3702a-7f95-49d0-b2ce-077223634f25X-UserSessionId: 6eb3702a-7f95-49d0-b2ce-077223634f25Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BY3PEPF00005DD9X-OfficeVersion: 16.0.18204.41010X-OfficeCluster: US1X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: BY3PEPF00005DD9X-WacFrontEnd: BY3PEPF00005DD9X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: 8CC179E20AA74650AE8283DDFFCF656F Ref B: EWR311000107051 Ref C: 2024-10-07T15:12:11ZDate: Mon, 07 Oct 2024 15:12:10 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 62b9df7f-d8f6-46a0-acea-9effdd0a46bbX-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF0001F0DEX-OfficeVersion: 16.0.18123.41004X-OfficeCluster: PUS8X-Partitioning-Enabled: trueX-OFFICEFD: BL6PEPF0001F0DEX-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_onenoteslice,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: DF1130ED639641CDA7BA878F78790F08 Ref B: BL2AA2030101035 Ref C: 2024-10-07T15:12:11ZDate: Mon, 07 Oct 2024 15:12:11 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 7b6ce409-9f7b-4e2b-a732-f506889bb30fX-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF0002836EX-OfficeVersion: 16.0.18123.41004X-OfficeCluster: PUS8X-Partitioning-Enabled: trueX-OFFICEFD: BL6PEPF0002836EX-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_wordslice,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: 3C0E7871876D41198E5A25B423864B6E Ref B: BL2AA2030103005 Ref C: 2024-10-07T15:12:14ZDate: Mon, 07 Oct 2024 15:12:13 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: d23f846d-ec54-4e46-9293-2f588e9fa6adX-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF0000FA40X-OfficeVersion: 16.0.18123.41004X-OfficeCluster: PUS8X-Partitioning-Enabled: trueX-OFFICEFD: BL6PEPF0000FA40X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_onenoteslice,afd_visioslice_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: 09785D8BAFB64781924724E20145A8A6 Ref B: BL2AA2010201009 Ref C: 2024-10-07T15:12:14ZDate: Mon, 07 Oct 2024 15:12:14 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 3c093666-a806-4ddf-a26c-a187dc3e6841X-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF00028375X-OfficeVersion: 16.0.18123.41004X-OfficeCluster: PUS8X-Partitioning-Enabled: trueX-OFFICEFD: BL6PEPF00028375X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_pptcapacity_2_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: AA9CD75A615540BEA3B33A713AA50F87 Ref B: BL2AA2010205037 Ref C: 2024-10-07T15:12:16ZDate: Mon, 07 Oct 2024 15:12:15 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 1c329b3d-bf09-4063-a7ee-6ac35bfc1b34X-UserSessionId: 874c6fde-bdee-46c9-8941-b587e2a99ab2Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF0000FA77X-OfficeVersion: 16.0.18123.41004X-OfficeCluster: PUS8X-Partitioning-Enabled: trueX-OFFICEFD: BL6PEPF0000FA77X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: D9839022241D4D2AAABB298CF67C21C7 Ref B: BL2AA2010205011 Ref C: 2024-10-07T15:12:18ZDate: Mon, 07 Oct 2024 15:12:18 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: fedaede9-7831-4839-bbff-182cf5de14b4X-UserSessionId: fedaede9-7831-4839-bbff-182cf5de14b4Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF00022326X-OfficeVersion: 16.0.18124.41004X-OfficeCluster: PUS4X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: BL6PEPF00022326X-WacFrontEnd: BL6PEPF00022326X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: A16ED5F4BFCA4EA88F0F329ED67299CC Ref B: EWR311000103039 Ref C: 2024-10-07T15:12:22ZDate: Mon, 07 Oct 2024 15:12:22 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 692dee68-a7b0-4fb8-8a5f-75647dbcc2e3X-UserSessionId: 692dee68-a7b0-4fb8-8a5f-75647dbcc2e3Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SN3PEPF00014B50X-OfficeVersion: 16.0.18123.41004X-OfficeCluster: PUS6X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: SN3PEPF00014B50X-WacFrontEnd: SN3PEPF00014B50X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_wordslice_control,afd_visioslice_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: 2560968538B047CC8CCB976AFA66749F Ref B: EWR311000107027 Ref C: 2024-10-07T15:12:25ZDate: Mon, 07 Oct 2024 15:12:25 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 38253f8f-9aaa-4c33-8dd4-af4153bad72bX-UserSessionId: 38253f8f-9aaa-4c33-8dd4-af4153bad72bStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SG2PEPF000DE74FX-OfficeVersion: 16.0.18204.41010X-OfficeCluster: PSG3X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: SG2PEPF000DE74FX-WacFrontEnd: SG2PEPF000DE74FX-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_wordslice,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: 08B9118EE72A4166B197765ED9D36197 Ref B: EWR311000103029 Ref C: 2024-10-07T15:12:45ZDate: Mon, 07 Oct 2024 15:12:45 GMTConnection: close
Source: chromecache_367.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_485.2.dr String found in binary or memory: http://feross.org
Source: chromecache_387.2.dr String found in binary or memory: http://hammerjs.github.io/
Source: chromecache_319.2.dr String found in binary or memory: http://knockoutjs.com/
Source: chromecache_474.2.dr, chromecache_425.2.dr String found in binary or memory: http://localhost:8080/main_ssr_wac.html?isAgave
Source: chromecache_384.2.dr String found in binary or memory: http://projects.nikhilk.net
Source: chromecache_272.2.dr, chromecache_480.2.dr String found in binary or memory: http://stackoverflow.com/questions/2400935/browser-detection-in-javascript
Source: chromecache_368.2.dr String found in binary or memory: http://support.office.com
Source: chromecache_330.2.dr, chromecache_345.2.dr String found in binary or memory: http://support.officeppe.com/article/444ff6f0-ef74-4a9c-9091-ffd7a9d1917a
Source: chromecache_396.2.dr String found in binary or memory: http://www.mozilla.org/newlayout/xml/parsererror.xml
Source: chromecache_367.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_319.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_272.2.dr, chromecache_480.2.dr String found in binary or memory: http://www.w3schools.com/cssref/default.asp
Source: chromecache_396.2.dr String found in binary or memory: https://1drv.ms
Source: chromecache_368.2.dr String found in binary or memory: https://Office.net
Source: chromecache_441.2.dr, chromecache_326.2.dr String found in binary or memory: https://aka.ms/AddinShortcutsHelpWebWord
Source: chromecache_441.2.dr, chromecache_326.2.dr String found in binary or memory: https://aka.ms/OfficeAddinOverview
Source: chromecache_441.2.dr, chromecache_326.2.dr String found in binary or memory: https://aka.ms/Officeaddins
Source: chromecache_476.2.dr, chromecache_440.2.dr String found in binary or memory: https://aka.ms/similaritychecker
Source: chromecache_326.2.dr String found in binary or memory: https://aka.ms/wdfeedback
Source: chromecache_441.2.dr, chromecache_326.2.dr String found in binary or memory: https://api.addins.omex.office.net/
Source: chromecache_396.2.dr String found in binary or memory: https://augloop-dogfood.officeppe.com
Source: chromecache_396.2.dr String found in binary or memory: https://augloop-int.officeppe.com
Source: chromecache_396.2.dr String found in binary or memory: https://augloop-int.officeppe.com/v2
Source: chromecache_396.2.dr String found in binary or memory: https://augloop-test.officeppe.com
Source: chromecache_396.2.dr String found in binary or memory: https://augloop.office.com
Source: chromecache_396.2.dr String found in binary or memory: https://augloop.office.com/v2
Source: chromecache_368.2.dr String found in binary or memory: https://c3web.trafficmanager.net
Source: chromecache_330.2.dr, chromecache_345.2.dr String found in binary or memory: https://cascades.linkedin.com
Source: chromecache_541.2.dr, chromecache_499.2.dr String found in binary or memory: https://cdn.forms.office.net/forms/images/addin/outlook-createpoll-new-32.png
Source: chromecache_541.2.dr, chromecache_499.2.dr String found in binary or memory: https://cdn.forms.office.net/forms/images/addin/outlook-createpoll-new-80.png
Source: chromecache_495.2.dr String found in binary or memory: https://cdn.hubblecontent.msit.osi.office.net
Source: chromecache_495.2.dr String found in binary or memory: https://cdn.hubblecontent.osi.office.net
Source: chromecache_311.2.dr, chromecache_570.2.dr String found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: chromecache_441.2.dr, chromecache_326.2.dr String found in binary or memory: https://contentplatform.office.net
Source: chromecache_272.2.dr, chromecache_480.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/HTML/Element/style
Source: chromecache_272.2.dr, chromecache_480.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/HTML/Global_attributes
Source: chromecache_272.2.dr, chromecache_480.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/HTML/HTML5/HTML5_element_list
Source: chromecache_286.2.dr, chromecache_434.2.dr String found in binary or memory: https://docufydev.crm.dynamics.com
Source: chromecache_286.2.dr, chromecache_434.2.dr String found in binary or memory: https://esign.svc.cloud.dev.microsoft
Source: chromecache_286.2.dr, chromecache_434.2.dr String found in binary or memory: https://esign.svc.cloud.microsoft
Source: chromecache_474.2.dr, chromecache_425.2.dr String found in binary or memory: https://eus-000.shredder.osi.office.net/
Source: chromecache_396.2.dr String found in binary or memory: https://fa000000096.resources.office.net
Source: chromecache_396.2.dr String found in binary or memory: https://fa000000096.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.0.2210.23001/en-us_w
Source: chromecache_441.2.dr, chromecache_326.2.dr String found in binary or memory: https://fa000000125.resources.office.net
Source: chromecache_286.2.dr, chromecache_434.2.dr String found in binary or memory: https://fa000000145.resources.office.net
Source: chromecache_396.2.dr String found in binary or memory: https://feross.org
Source: chromecache_396.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_499.2.dr String found in binary or memory: https://forms.office.com
Source: chromecache_541.2.dr, chromecache_499.2.dr String found in binary or memory: https://forms.office.com/Pages/WordPollDesignPage.aspx
Source: chromecache_416.2.dr String found in binary or memory: https://forms.officeppe.com
Source: chromecache_480.2.dr String found in binary or memory: https://github.com/Microsoft/JSanity/issues/5
Source: chromecache_357.2.dr, chromecache_578.2.dr, chromecache_380.2.dr String found in binary or memory: https://github.com/OfficeDev/office-js/blob/release/LICENSE.md
Source: chromecache_272.2.dr, chromecache_480.2.dr String found in binary or memory: https://github.com/ded/bowser
Source: chromecache_485.2.dr, chromecache_350.2.dr, chromecache_319.2.dr String found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_396.2.dr String found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: chromecache_495.2.dr String found in binary or memory: https://hedwigtestserver.blob.core.windows.net/builds/
Source: chromecache_495.2.dr String found in binary or memory: https://hubblecontent.azureedge.eaglex.ic.gov
Source: chromecache_495.2.dr String found in binary or memory: https://hubblecontent.azureedge.microsoft.scloud
Source: chromecache_495.2.dr String found in binary or memory: https://hubblecontent.df.osi.office.net
Source: chromecache_495.2.dr String found in binary or memory: https://hubblecontent.msit.osi.office.net
Source: chromecache_495.2.dr String found in binary or memory: https://hubblecontent.osi.eaglex.ic.gov
Source: chromecache_495.2.dr String found in binary or memory: https://hubblecontent.osi.microsoft.scloud
Source: chromecache_495.2.dr String found in binary or memory: https://hubblecontent.osi.office-int.net
Source: chromecache_495.2.dr String found in binary or memory: https://hubblecontent.osi.office.net
Source: chromecache_495.2.dr String found in binary or memory: https://hubblecontent.osi.officeppe.net
Source: chromecache_330.2.dr, chromecache_345.2.dr String found in binary or memory: https://i.imgur.com/oZFS95h.png
Source: chromecache_326.2.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore/flyoutdetails/
Source: chromecache_330.2.dr, chromecache_345.2.dr String found in binary or memory: https://linkedin.com
Source: chromecache_546.2.dr String found in binary or memory: https://localcdn.centro-dev.com:5555/floodgate.bundle.js.map
Source: chromecache_331.2.dr, chromecache_289.2.dr, chromecache_385.2.dr String found in binary or memory: https://localhost:3000/index_react.html
Source: chromecache_368.2.dr String found in binary or memory: https://login.live-int.com
Source: chromecache_368.2.dr String found in binary or memory: https://login.live.com
Source: chromecache_368.2.dr String found in binary or memory: https://login.microsoftonline-int.com
Source: chromecache_268.2.dr, chromecache_541.2.dr, chromecache_368.2.dr, chromecache_499.2.dr String found in binary or memory: https://login.microsoftonline.com
Source: chromecache_268.2.dr, chromecache_368.2.dr String found in binary or memory: https://login.windows-ppe.net
Source: chromecache_368.2.dr String found in binary or memory: https://login.windows.net
Source: chromecache_286.2.dr, chromecache_434.2.dr String found in binary or memory: https://loki.delve.office.com
Source: chromecache_396.2.dr String found in binary or memory: https://my.microsoftpersonalcontent.com
Source: chromecache_474.2.dr, chromecache_425.2.dr String found in binary or memory: https://neu-000.shredder.osi.office.net/
Source: chromecache_370.2.dr String found in binary or memory: https://nleditor.osi.office.net
Source: chromecache_441.2.dr, chromecache_326.2.dr String found in binary or memory: https://nleditor.osi.officeppe.net
Source: chromecache_495.2.dr String found in binary or memory: https://office.com
Source: chromecache_495.2.dr String found in binary or memory: https://office.com/webapps
Source: chromecache_495.2.dr String found in binary or memory: https://office.live.com/start/
Source: chromecache_570.2.dr String found in binary or memory: https://office.visualstudio.com/DefaultCollection/OC/_wiki/wikis/OC.wiki/22688/Using-Dictation-on-yo
Source: chromecache_332.2.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/UI/index.html
Source: chromecache_332.2.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/UI/index.html?action=translateDocument
Source: chromecache_332.2.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/UI/index.html?tab=Document
Source: chromecache_332.2.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/UI/index.html?tab=Lookup
Source: chromecache_332.2.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/UI/index.html?tab=Settings
Source: chromecache_332.2.dr String found in binary or memory: https://ogma.osi.office.net/outlooktranslatorapp/Images/TranslateIcon32x32.png
Source: chromecache_332.2.dr String found in binary or memory: https://ogma.osi.office.net/outlooktranslatorapp/Images/TranslateIcon64x64.png
Source: chromecache_441.2.dr, chromecache_326.2.dr String found in binary or memory: https://onedrive.live.com/
Source: chromecache_286.2.dr, chromecache_434.2.dr String found in binary or memory: https://orgeffc07ad.crm8.dynamics.com
Source: chromecache_495.2.dr String found in binary or memory: https://osizewuspersimmon001.blob.core.windows.net
Source: chromecache_495.2.dr String found in binary or memory: https://osiziwuspersimmon002.blob.core.windows.net
Source: chromecache_495.2.dr String found in binary or memory: https://osizpscuspersimmon000.blob.core.windows.net
Source: chromecache_357.2.dr, chromecache_578.2.dr, chromecache_380.2.dr, chromecache_560.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE
Source: chromecache_495.2.dr String found in binary or memory: https://res-dev.cdn.officeppe.net
Source: chromecache_464.2.dr String found in binary or memory: https://res-dev.cdn.officeppe.net/1js/build/31648912/wdjs/WordEditorDS.augloop.js.map
Source: chromecache_495.2.dr String found in binary or memory: https://res-dev.cdn.officeppe.net/1js/build/31648912/wdjs/WordEditorDS.box4.dll1.js.map
Source: chromecache_441.2.dr, chromecache_326.2.dr String found in binary or memory: https://res-dev.cdn.officeppe.net/1js/build/31648912/wdjs/WordEditorDS.box4.dll3.js.map
Source: chromecache_311.2.dr, chromecache_570.2.dr String found in binary or memory: https://res-dev.cdn.officeppe.net/1js/build/31648912/wdjs/WordEditorDS.box4.dll4.js.map
Source: chromecache_534.2.dr, chromecache_267.2.dr String found in binary or memory: https://res-dev.cdn.officeppe.net/1js/build/31648912/wdjs/WordEditorDS.collab.js.map
Source: chromecache_476.2.dr String found in binary or memory: https://res-dev.cdn.officeppe.net/1js/build/31648912/wdjs/WordEditorDS.common.js.map
Source: chromecache_329.2.dr String found in binary or memory: https://res-dev.cdn.officeppe.net/1js/build/31648912/wdjs/WordEditorDS.copilotBoot.js.map
Source: chromecache_402.2.dr String found in binary or memory: https://res-dev.cdn.officeppe.net/1js/build/31648912/wdjs/WordEditorDS.core.js.map
Source: chromecache_396.2.dr String found in binary or memory: https://res-dev.cdn.officeppe.net/1js/build/31648912/wdjs/WordEditorDS.js.map
Source: chromecache_383.2.dr String found in binary or memory: https://res-dev.cdn.officeppe.net/1js/build/31648912/wdjs/WordEditorDS.uploadFromPC.js.map
Source: chromecache_495.2.dr String found in binary or memory: https://res-sdf.cdn.office.net
Source: chromecache_283.2.dr String found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2024.9.30.2/
Source: chromecache_283.2.dr String found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2024.9.30.2/floodgate.en.bundle.js
Source: chromecache_370.2.dr String found in binary or memory: https://res.cdn.office.net/editor/1.0.2308.92510/js/
Source: chromecache_370.2.dr String found in binary or memory: https://res.cdn.office.net/editor/1.0.2308.92510/js/bundle-prod.js
Source: chromecache_396.2.dr String found in binary or memory: https://roaming.edog.officeapps.live.com/rs/v1/settings
Source: chromecache_396.2.dr String found in binary or memory: https://roaming.officeapps.live.com/rs/v1/settings
Source: chromecache_396.2.dr String found in binary or memory: https://roaming.officeapps.partner.office365.cn/rs/v1/settings
Source: chromecache_396.2.dr String found in binary or memory: https://roaming.osi.apps.mil/rs/v1/settings
Source: chromecache_396.2.dr String found in binary or memory: https://roaming.osi.office.de/rs/v1/settings
Source: chromecache_396.2.dr String found in binary or memory: https://roaming.osi.office365.us/rs/v1/settings
Source: chromecache_474.2.dr, chromecache_425.2.dr String found in binary or memory: https://sea-000.shredder.osi.office.net/
Source: chromecache_474.2.dr, chromecache_425.2.dr String found in binary or memory: https://shredder-eu.osi.office.net/
Source: chromecache_495.2.dr String found in binary or memory: https://shredder-eu.osi.office.net/shredderservice/api/refreshmemory
Source: chromecache_495.2.dr String found in binary or memory: https://shredder-test.osi.office.net/shredderservice/api/refreshmemory
Source: chromecache_425.2.dr String found in binary or memory: https://shredder-us.osi.office.net/
Source: chromecache_474.2.dr, chromecache_425.2.dr String found in binary or memory: https://shredder.osi.office-int.net/
Source: chromecache_425.2.dr String found in binary or memory: https://shredder.osi.office.net/
Source: chromecache_495.2.dr String found in binary or memory: https://shredder.osi.office.net/shredderservice/api/refreshmemory
Source: chromecache_474.2.dr, chromecache_425.2.dr String found in binary or memory: https://shredder.osi.officeppe.net/
Source: chromecache_495.2.dr String found in binary or memory: https://support.office.com/
Source: chromecache_396.2.dr String found in binary or memory: https://support.office.com/article/7afcb4f3-4aa2-443a-9b08-125a5d692576
Source: chromecache_368.2.dr String found in binary or memory: https://support.office.com/f1/home?isAgave=true
Source: chromecache_368.2.dr String found in binary or memory: https://support.office.com/f1/home?isAgave=true&amp;helpid=126385
Source: chromecache_368.2.dr String found in binary or memory: https://support.office.com/f1/home?isAgave=true&amp;helpid=161255
Source: chromecache_368.2.dr String found in binary or memory: https://support.office.com/images/inapp-help-icon-32.png
Source: chromecache_368.2.dr String found in binary or memory: https://support.office.com/images/inapp-help-icon-80.png
Source: chromecache_495.2.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/
Source: chromecache_474.2.dr, chromecache_425.2.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/images/smartLookupIcon.png
Source: chromecache_474.2.dr, chromecache_425.2.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/main_ssr_wac.html?isAgave
Source: chromecache_495.2.dr String found in binary or memory: https://uci.edog.cdn.office.net/mirrored/smartlookup/
Source: chromecache_425.2.dr String found in binary or memory: https://uci.edog.cdn.office.net/mirrored/smartlookup/current/main_ssr_wac.html?isAgave
Source: chromecache_495.2.dr String found in binary or memory: https://uciserviceintcdnwus.blob.core.windows.net/mirrored/smartlookup/
Source: chromecache_474.2.dr, chromecache_425.2.dr String found in binary or memory: https://uciserviceintcdnwus.blob.core.windows.net/mirrored/smartlookup/current/main_ssr_wac.html?isA
Source: chromecache_474.2.dr, chromecache_425.2.dr String found in binary or memory: https://uciserviceintcdnwus.blob.core.windows.net/mirrored/smartlookup/next/main_ssr_wac.html?isAgav
Source: chromecache_495.2.dr String found in binary or memory: https://wedge.wedge:9090/
Source: chromecache_495.2.dr String found in binary or memory: https://wedgecomponents.azurewebsites.net/
Source: chromecache_474.2.dr, chromecache_425.2.dr String found in binary or memory: https://weu-000.shredder.osi.office.net/
Source: chromecache_533.2.dr String found in binary or memory: https://word-telemetry.officeapps.live.com/wt/RemoteUls.ashx
Source: chromecache_495.2.dr String found in binary or memory: https://word.office.com
Source: chromecache_330.2.dr, chromecache_345.2.dr String found in binary or memory: https://wordsgs.officeapps.live.com/wordsgs/home/index.html?GATE=37631f2e-a7fa-44d9-9acd-b0fe38a0328
Source: chromecache_425.2.dr String found in binary or memory: https://wus-000.shredder.osi.office.net/
Source: chromecache_474.2.dr, chromecache_425.2.dr String found in binary or memory: https://wus-000.shredder.osi.officeppe.net/
Source: chromecache_330.2.dr, chromecache_345.2.dr String found in binary or memory: https://www.linkedin.com
Source: chromecache_495.2.dr String found in binary or memory: https://www.office.com/login?ru=%2Flaunch%2F
Source: chromecache_495.2.dr String found in binary or memory: https://www.office.com/template/Excel
Source: chromecache_495.2.dr String found in binary or memory: https://www.office.com/template/PowerPoint
Source: chromecache_495.2.dr String found in binary or memory: https://www.office.com/template/Word
Source: chromecache_495.2.dr String found in binary or memory: https://www.onenote.com/Images/oembed_powerbi_defaultthumbnail.png
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50532 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50502
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50501
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50504
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50503
Source: unknown Network traffic detected: HTTP traffic on port 50578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50507
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50500
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50513
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50512
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50515
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50514
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50517
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50516
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50519
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50518
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50525
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50528
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50527
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50529
Source: unknown Network traffic detected: HTTP traffic on port 50507 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50612 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50568 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50474 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50579
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50578
Source: unknown Network traffic detected: HTTP traffic on port 50546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50570
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50573
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50576
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50588
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50591
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50590
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50593
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50596
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50598
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50532
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50546
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50545
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50548
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50547
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50549
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50540
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50548 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50551
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50550
Source: unknown Network traffic detected: HTTP traffic on port 50619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50568
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50567
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50569
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50593 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50561
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50564
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50566
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50515 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 50527 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50494
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50493
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50497
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 50596 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50540 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50414 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50500 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50598 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50564 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 50229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50588 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 50250 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50426 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50217 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50519 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50576 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50097 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50239 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49791 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49797 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49816 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49871 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49942 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:50163 version: TLS 1.2
Source: chromecache_495.2.dr Binary or memory string: 0<l&&l<a&&(e=Math.floor(1*l/a*e),a=l);this.Jf.setValue(Vl.a.AW,l);this.Jf.setValue(Ne.a.KGa,Ma.a.Po(a,0));this.Jf.setValue(Ne.a.CQa,Ma.a.Po(e,1));this.Jf.setValue(Dc.a.IU,ba.a.tsa);this.Jf.setValue(dd.a.WR,!0);this.Jf.setValue(Yc.a.$zb,Box4Strings.Picture);a=fy.AH.vji(this.context,this.Jf,this.gl,void 0);if(!a)return!1;this.Qd=a.node;this.Jf=(this.IS=a.blob)?this.IS.properties:this.Qd.properties;Mi.a.Ec().Hm&&Mi.a.Ec().Wj.BI(this.Qd);return!0}OXf(){return this.FXf?rm.a.uGa?this.rln():this.sln():this.fmn()}Emk(a){this.IGa.set("FileExtensions",
Source: chromecache_495.2.dr Binary or memory string: l.space);a.properties.setValue(Xe.a.d3,l.size);a.properties.setValue(Xe.a.DHa,l.color);a.properties.setValue(Xe.a.FHa,l.style);break;case 4:a.properties.setValue(Xe.a.Uqa,l.space),a.properties.setValue(Xe.a.b3,l.size),a.properties.setValue(Xe.a.m3a,l.color),a.properties.setValue(Xe.a.n3a,l.style)}}Cpf(a,e){for(const l of e)this.Jwl(a,l)}Jwl(a,e){switch(e){case 0:this.Dpd(a,cJ.pDp);break;case 1:this.Dpd(a,cJ.Fkl);break;case 2:this.Dpd(a,cJ.SLn);break;case 3:this.Dpd(a,cJ.wYo);break;case 4:this.Dpd(a,
Source: chromecache_396.2.dr Binary or memory string: this.hle=!1;this.Mgd=null;this.XC=!1}x$(){this.XC||this.hle||(this.Mgd=new Wg.a(3,2,this.sLn,()=>this.a1l(),145,"ClientPagination"),this.Kh.qb(this.Mgd),this.hle=!0,this.REe.aCj(),this.logger.traceTag(554434890,4,"ClientPagination task scheduled to run | Document needs to be Paginated"))}WLg(){this.hle&&this.Mgd&&(this.Kh.Ze(this.Mgd),this.hle=!1,this.Mgd=null,this.logger.traceTag(554434891,4,"ClientPagination task descheduled | Document is Paginated"))}a1l(){this.jrl.irl()&&(this.OJg.reset(),this.jh.pGo(),
Source: chromecache_441.2.dr, chromecache_326.2.dr Binary or memory string: Math.abs(Math.max(c/100*window.innerWidth,400))):400}}Rv.okc=0;Rv.aHl=700;Rv.WZf=!1;Rv.c4i=!0;(0,aa.a)(Rv,"CopilotChatAddInCommands",null,[1415]);class FI{constructor(c,k){this.vBp=c;this.Qg=k}startCopilotOperation(){if(this.Qg.pQa())return T.ULS.sendTraceTag(508347799,3050,10,"Multi Step operation already running."),OfficeExtension.WacRuntime.Utility.createPromiseFromResult(void 0);this.vBp.cIj();this.Qg.Ntp();return OfficeExtension.WacRuntime.Utility.createPromiseFromResult(void 0)}endCopilotOperation(){if(!this.Qg.pQa())return OfficeExtension.WacRuntime.Utility.createPromiseFromResult(void 0);
Source: chromecache_396.2.dr Binary or memory string: t.a.Eh(C.b(H));try{const I=G.HGn(H);if(!I){let N;({extension:N}=G.tqn(H)).returnValue&&r.ULS.sendTraceTag(22345950,339,50,"AudioPlayback error: unplayable audio type ({0})",N)}return I}catch(I){}}return!1}static tqn(H){const I=H.lastIndexOf(".");if(0>I)return{returnValue:!1,extension:""};H=H.substring(I,H.length);return{returnValue:G.xyn(H),extension:H}}static m1m(){if(!G.WJd){G.WJd=new u.a(y.a.Og());const H=".3gp .aa .aac .aax .act .aiff .amr .ape .au .awb .dct .dss .dvf .flac .gsm .iklax .ivs .m4a .m4b .m4p .mmf .mp3 .mpc .msv .ogg .oga .mogg .opus .ra .rm .raw .sln .tta .vox .wav .webm .wma .wv".split(" ");
Source: chromecache_495.2.dr Binary or memory string: e[2]={["key"]:"2",["text"]:"Word for the web was glitchy with this document"};e[3]={["key"]:"3",["text"]:"I need features in the Desktop App for this document"};e[4]={["key"]:"4",["text"]:"I prefer the Desktop App"};a.selectionOptions={["id"]:"reasonsList",["options"]:e};a={["id"]:"OpenInClientFeedbackDialog",["bodyControls"]:a};this.Qh("Send feedback to Microsoft",this.vbp.bind(this),a);return new Promise(l=>{this.vMk=l})}vbp(a,e){1===a&&this.DIa(e.selectedReason)}dispose(){super.dispose();this.vMk()}DIa(a){const e=
Source: chromecache_495.2.dr Binary or memory string: cJ.pDp=[Xe.a.gza,Xe.a.vX,Xe.a.GHa,Xe.a.HHa];cJ.Fkl=[Xe.a.dza,Xe.a.E_,Xe.a.yHa,Xe.a.zHa];cJ.SLn=[Xe.a.BHa,Xe.a.c3,Xe.a.AHa,Xe.a.CHa];cJ.wYo=[Xe.a.EHa,Xe.a.d3,Xe.a.DHa,Xe.a.FHa];cJ.djl=[Xe.a.Uqa,Xe.a.b3,Xe.a.m3a,Xe.a.n3a];(0,ca.a)(cJ,"ParagraphBorderEditor",null,[1564]);class LV{constructor(a){this.lb=a}MBg(a,e){a.properties.setValue(LV.H5b,e.color)}Rpf(a){this.lb.gp(a).hasProperty(LV.H5b)?a.properties.setValue(LV.H5b,jE.dPo):a.properties.hasProperty(LV.H5b)&&a.properties.removeProperty(LV.H5b)}}LV.H5b=
Source: chromecache_396.2.dr Binary or memory string: "PerfTag",!0))&&(rd=String.format("{0}_{1}",rd,rc));return rd}N$j(rc,rd){rd=rd.toString();let le=0;rd in rc&&(le=rc[rd]);rc[rd]=++le}klm(){const rc={};try{rc.NoOpenConnectionCount=this.xoe,rc.InvokeCount=this.Qfe,rc.InvokeSentCount=this.Vfe,rc.InvokeFailedCount=this.Sfe,rc.InvokeTimeoutCount=this.Zfe,rc.SucceededCount=this.D6b,rc.FailedCount=this.rUb,rc.TimeoutCount=this.n7b,rc.SynchronousNotificationCount=this.LDe,rc.HttpStatusSummary=this.n4j(this.mxb),rc.HttpSummaryPerRequest=this.VBp(this.IPa),
Source: chromecache_396.2.dr Binary or memory string: {b.mF().result.XHa(this.$U)})});this.deb.XGj(this.Pqj)}uxl(){const b=this.Iwb(),f=[];for(const [n,E]of this.Rmd)b-E>this.Iid&&f.push(n);for(const n of f)this.Rmd.delete(n)}}(0,Qb.a)(B7,"LayoutIdleCanRunChecker",null,[35]);class M2{constructor(b,f,n,E,S,ea,ya,Xa,kb,Lb,pc,Nc,jd,Rd,ie,ue,Ie,kf){this.sLn=b;this.jrl=f;this.Kh=n;this.kek=E;this.fy=S;this.pP=ea;this.ie=ya;this.jd=Xa;this.Prb=kb;this.OJg=Lb;this.logger=pc;this.jh=Nc;this.dtj=jd;this.REe=Rd;this.l3c=ie;this.mui=ue;this.Xtb=Ie;this.oLn=kf;
Source: classification engine Classification label: clean3.win@26/500@156/15
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: chromecache_495.2.dr Binary or memory string: selectedSlideIDs:K})}),entryPoint:37}))}PYf(a,e,l,v,K){if(!K)return 8;const X=K.Selection;K=K.CurrentDocTitle;return this.F2(a,e,l,v,Object.assign(new Vw.a,{launchData:Object.assign(new gy.a,{landingTab:"All",data:Object.assign(new Z5,{type:5,selection:X,currentDocTitle:K})}),entryPoint:36}))}F2(a,e,l,v,K){return Py.F2(a,e,l,v,this.aG,K)}Wfe(a,e,l){if(1===l)return 32;this.px||this.P7a.value.m$("Browse File from Search pane",!0);if(!this.Lta||""===this.Lta)return R.ULS.sendTraceTag(558409934,1303,
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1896,i,1843708142966522594,18117323171825081845,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nam02.safelinks.protection.outlook.com/ap/w-59584e83/?url=https%3A%2F%2F1drv.ms%2Fw%2Fs!ApJMur_0fkFiauB5KRDwZI_JJUk&data=05%7C02%7Cbrisal%40wismedcu.org%7Cd19591619e0349dbdc5008dce2793fb1%7Cd13dc42b9a704728b7c03aa3e8e89773%7C0%7C1%7C638634257662559231%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C60000%7C%7C%7C&sdata=lnObVVsZNPxG74oH726Bor%2FJz%2BqvhF%2F6Xj2pYeY%2Fg2c%3D&reserved=0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1896,i,1843708142966522594,18117323171825081845,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Next
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Binary string: Wa=d(98335),Za=d(12793),pa=d(39821),Aa=d(48750),Ra=d(38662),cb=d(8195),ib=d(63852),zb=d(73897);D=d(19427);var Nb=d(77135),lc=d(66591),oc=d(2960),Qa=d(60170);class La{constructor(bc,tc,dc,Fc){this.Xph=0;this.NS=-1;this.I2e=!1;this.Gw=()=>{this.ij=this.Yi.instance.ij;this.uCh()};this.Ra=bc;this.vB=tc;this.ra=dc;this.qg=Fc}Pjn(bc,tc){this.Yi=bc;this.uCh=tc;this.Yi.execute(dc=>{this.ij=this.Yi.instance.ij;dc.DX(this.Gw);this.uCh()})}isEnabled(){const bc=Aa.a.Bi(this.Ra),tc=Aa.a.pdb(this.Ra);return this.FSg(bc, source: chromecache_396.2.dr
Source: Binary string: this.Hab;this.kyb&&!sc?this.SSj():dc&&!sc&&this.SSj();Aa.a.UB(this.Ra)||!dc||sc||this.qcp();this.Jwd([15]);this.Z2e&&this.UP(Sys.EventArgs.Empty)}else za.ULS.sendTraceTag(524038337,322,15,"RenderImage: Image is null")}}oVj(){const bc=Aa.a.Bi(this.Ra);if(!this.sip(bc))return!1;switch(bc){case 4,11:return!0}return!1}sip(bc){const tc=!!this.BC&&this.BC.Q1,dc=this.gg&&!this.gg.zl,Fc=4===bc||11===bc;bc=this.Qga.FSg(bc,Aa.a.pdb(this.Ra));return tc&&dc&&!da.a.instance.Q$()&&Fc&&!bc}B9m(){var bc=this.Ra.ka(ia.a.LPa, source: chromecache_396.2.dr
Source: Binary string: Z.a.Yd(Za);const pa=this.Yr;switch(Ga.qv.specialIndentType){case 1:pa.Uka(T,Ga.qv.Rfa);break;case 2:pa.PDb(T,Ga.qv.Rfa)}pa.Wka(Za,Ga.qv.M0a,Ga.qv.jA);pa.RDb(T,Ga.qv.N0a,Ga.qv.Z5)}Za.set(Wa);W.a.Fz(Za);Ga.Ly?((Wa=this.hd.value.Jx(Za))&&!Wa.xUf(Ga.Ly)&&this.fk.value.ora(Za),1===Ga.Ly.Rt&&Ga.Ly.qpf(!0),this.fk.value.Jrb(Za,Ga.Ly)):this.fk.value.V_(Za);Ga.border&&this.sSj(T,Ga.border);Ga.shading&&this.NCc(T,Ga.shading.color)}}cyl(T,Ga=null){if(!T.la.last.cp&&T.la.last.Pg){const Wa=this.Lc.hg,Za=T.la.last, source: chromecache_396.2.dr
Source: Binary string: !Hc.equals(qb))}tb=dc.y+dc.height-ic.Lwa(dc.height)>Ed.y}}else if(sb&&mb.pf&&(ca.a.sq(mb.Xb)||ic.Mo(mb.Xb))&&-1!==ic.kO&&(!sc&&ic.kO<dc.x||sc&&ic.kO>dc.x))Fc=!0;else if(gb.cpBegin)if(Ed=(0,rb.f)(gb,!0),Hc=(0,rb.h)(ac.currentNode,Db),Ed=Hc.pg.Pdb(Ed),Hc.kk&&0!=Ed)tb=!1;else{if(!Hc)return y.ULS.sendTraceTag(506303898,324,15,"CreateIpSelectionUpOrDown: endPointViewElement is null for view '{0}({1})', node.Type: {2}",Object.getType(Db).getName(),Db.Qb,lb.a[bc.type]),null;Hc=oc.a.Wt.sw(Hc,0,void 0,void 0, source: chromecache_396.2.dr
Source: Binary string: (xb,Pb,jc)=>{xb=Bb.a.yl(Pb);const qc=xb?.getValue(Xe.a.t$);if(!this.HI(Pb)||(0,$a.e)(xb)&&1!==qc.length)return 8;R.ULS.sendTraceTag(593372311,322,50,"Applying Style Reset");if(1===jc)return this.hm.ZZ?2:32;if((0,$a.e)(xb)&&Q.AFrameworkApplication.J.$("IsClearStyleWithResetPictureEnabled"))return(new xj.a(xb,Pb.node,this.dF,new ce.a,(0,Yd.a)(),new Oc.b)).reset()?32:8;jc=Bb.a.pdb(xb);jc===Hz.a.iqd?(jc=new Eg.a(15),jc.Ma(Pb.node),Bb.a.qtc()?xb.setValue(Yc.a.A2b,""):this.sB.WNo(xb),jc.dispose(),this.sTc.create(xb, source: chromecache_495.2.dr
Source: Binary string: Gc.La(11),Gc.mc(11),Gc.currentNode.Fja(this.Wo.Qb,64,!0,this.Wo.Mf))}Mqc(Ub){return this.Pdb(Ub)}uGi(){const Ub=new fa.a;for(const Gc of this.Vj){const wb=this.Cwa(Gc);wb?Ub.add(wb):V.ULS.sendTraceTag(506299520,3009,15,"failed to find paragraph under wrapper")}return Ub}lOf(Ub){if(0<=Ub&&Ub<this.Vj.count)return this.Cwa(this.Vj.K(Ub));V.ULS.sendTraceTag(506299491,3009,15,"Failed to get item {0} from HtmlSplits (size {1}",Ub,this.Vj.count);return null}Q2n(Ub,Gc){Ub=this.Cwa(Ub);const wb=new fa.a;if(Ub&& source: chromecache_396.2.dr
Source: Binary string: ld]of Gc){if(0===ld.length)continue;Gc=new Set(wb);const Tb=[];for(const Lc of ld)Tb.push(...Mb(Ub,Tc,Lc,Gc));bb(bd,Tb);Xb.set(bd,Tb)}return Xb},lb=Ub=>{for(const [Gc,wb]of Ub)vb(Gc,wb)},Mb=(Ub,Gc,wb,Xb)=>{const Tc=Ub.pg;var bd=Tc.eO;Ub=[];var ld=hd=>{const He=new Range;let Ge=Gc.get(hd);Ge||(Ge=Tc.lOf(hd),Gc.set(hd,Ge));He.selectNodeContents(Ge);return He},Tb=wb.rb;wb=wb.end;const Lc=Tc.Pdb(Tb),Wb=Tc.Pdb(wb),Vb=Tc.y3j,Wc=Vb[Lc];if(Lc===Wb)ld=ld(Lc),bd=bd[Lc].startPos,Tb-=bd,wb-=bd,Tb===wb&&Wc.S6i(Tb)? source: chromecache_396.2.dr
Source: Binary string: !1}fed(cb){return cb.hasProperty(x.a.imageType)}pdb(cb){const ib=cb.ka(x.a.NPa,L.a.Beg);return ib!==L.a.oYf&&(0,h.e)(cb)?L.a.iqd:ib}UB(cb){cb=this.pdb(cb);return!!cb&&cb!==L.a.oYf}e_b(cb){ua.ULS.shipAssertTag(507130523,322,!(0,h.e)(cb));const ib=5===this.Bi(cb),zb=this.d8m(cb),Nb=!!pa(cb),lc=this.jQi(cb);cb=this.UB(cb);return ib&&!zb&&!Nb&&!lc&&!cb}d8m(cb){cb=this.Xwa(cb);const ib=cb.wOa;return cb.Vub||ib}jQi(cb){cb=this.Yia(cb);const ib=!!cb.bottom,zb=!!cb.left,Nb=!!cb.right;return!!cb.top||ib|| source: chromecache_396.2.dr
Source: Binary string: (this.Vj.clear(),this.Vj.add(this.Wo.htmlElement),this.l$a=[null],this.jPc=!0);for(F=0;F<y.length;F++){const G=y[F],H=C[F],I=this.ZPf(G);0>I?this.C0n(G,H):this.isb[I]=H;this.V$j(H,B)}this.eVp()}ZPf(y){for(let C=0;C<this.eO.length;C++)if(y.equals(this.eO[C]))return C;return-1}C0n(y,C){const B=[],F=[],G=new m.a,H=[],I=[];var N=this.Pdb(y.startPos),L=this.Pdb(y.l_),O=this.eO[N].startPos;const h=this.eO[L].l_;for(var V=0;V<N;V++)B.push(this.eO[V]),F.push(this.o$b[V]),G.add(this.Vj.K(V)),H.push(this.bLb[V]), source: chromecache_396.2.dr
Source: Binary string: cb;ib.height=zb;return ib}static pdb(cb){return Ra.ho.pdb(cb)}static UB(cb){return Ra.ho.UB(cb)}static e_b(cb){return Ra.ho.e_b(cb)}static JZc(cb){if(!(0,h.e)(cb))return!1;if(Ga.a.pfb)return cb.vie();try{const ib=cb.getGraphicData();return void 0!==ib&&void 0!==ib.Pc}catch(ib){return!1}}static led(cb){return(0,h.e)(cb)||Ra.qtc()?cb.ka(x.a.$0f,!1):Ra.pdb(cb)===L.a.oYf}static Bi(cb){return Ra.ho.Bi(cb)}static wwb(cb){return Ra.ho.wwb(cb)}static f0a(cb){return(cb=Ra.yl(cb))?Ra.Bi(cb):0}static cum(cb){return(cb= source: chromecache_396.2.dr
Source: Binary string: tb=!0}else if(!ne)if(ne=(0,rb.f)(gb,!0),tb=(0,rb.h)(ac.currentNode,Db),ne=tb.pg.Pdb(ne),yd=tb.pg.eO,(0,rb.b)(ac,Db).kk&&ne!=yd.length-1)tb=!1;else{if(!tb)return y.ULS.sendTraceTag(506303899,324,15,"CreateIpSelectionUpOrDown: endPointViewElement is null for view '{0}({1})', node.Type: {2}",Object.getType(Db).getName(),Db.Qb,lb.a[bc.type]),null;Ed=oc.a.Wt.sw(tb,Ed,void 0,void 0,void 0,null);if(!Ed.height){Hc=(0,Qa.e)(bc,Hc);do Hc=ic.uOa(Hc,{HG:!1,Pv:!1,XI:!1,bL:!0}),Ed=ic.Lna(Hc,null);while(!Ed.height&& source: chromecache_396.2.dr
Source: Binary string: Qo.pDb.add(3,{indent:1,Zud:(c,k,A)=>{const P=c.length+1,ha=Qo.SBc,Ca=Qo.UBc;k=Qo.I0c(k);const ob=A-1518499,Rb=k+392522,zc=k,Jc=k-316115,id=A/2-256447;c=JSON.stringify(c).slice(1,-1);return`{"elements":[{"id":3,"shapewithtext":{"shape":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":0,"rgbaColor":{"a":1,"b":244,"g":235,"r":233}}},"lineProps":{"fillProps":{"fillPropsType":0},"lineDash":0,"lineJoin":0,"weight":9525},"shapeType":158},"style":{"fill":{"color":{"colorType":1,"schemeColor":{"presetColorType":4}},"index":1},"font":{"color":{"colorType":1,"schemeColor":{"presetColorType":14}},"index":1},"line":{"color":{"colorType":1,"schemeColor":{"presetColorType":4},"transforms":[{"colorTransformType":0,"shade":50}]},"index":2}},"text":{"charFormatRunArray":[{"charFormat":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":1,"schemeColor":{"presetColorType":14}}},"fontFamily":"+mn-lt"},"length":1}],"paraFormatRunArray":[{"length":1,"paragraphFormat":{}}],"text":"","textbodyFormat":{"anchoring":1,"upright":false}}},"wordanchor":{"transform":{"flip":{"x":false,"y":false},"pos":{"x":${id},"y":${Jc}},"rot":2700000,"size":{"h":512895,"w":512895}}},"wordGc2Type":13000},{"id":4,"shapewithtext":{"shape":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":0,"rgbaColor":{"a":1,"b":244,"g":235,"r":233}}},"lineProps":{"fillProps":{"fillPropsType":0},"lineDash":0,"lineJoin":0,"weight":9525},"shapeType":25},"style":{"fill":{"color":{"colorType":1,"schemeColor":{"presetColorType":4}},"index":1},"font":{"color":{"colorType":1,"schemeColor":{"presetColorType":14}},"index":1},"line":{"color":{"colorType":1,"schemeColor":{"presetColorType":4},"transforms":[{"colorTransformType":0,"shade":50}]},"index":2}},"text":{"charFormatRunArray":[{"charFormat":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":1,"schemeColor":{"presetColorType":14}}},"fontFamily":"+mn-lt"},"length":1}],"paraFormatRunArray":[{"length":1,"paragraphFormat":{}}],"text":"","textbodyFormat":{"anchoring":1,"upright":false}}},"wordanchor":{"transform":{"flip":{"x":false,"y":false},"pos":{"x":0,"y":0},"rot":0,"size":{"h":${zc},"w":${A}}}},"wordGc2Type":13000},{"id":5,"shapewithtext":{"shape":{"fillProps":{"fillPropsType":0},"lineProps":{"fillProps":{"fillPropsType":0},"lineDash":0,"lineJoin":0,"weight":9525},"shapeType":4},"text":{"charFormatRunArray":[{"charFormat":{"bold":true,"fillProps":{"fillPropsType":1,"solidFill":{"colorType":0,"rgbaColor":{"a":1,"b":168,"g":101,"r":56}}},"fontFamily":"${ha}","fontSize":${Ca}},"length":${P}}],"paraFormatRunArray":[{"length":${P},"paragraphFormat":{"alignment":1,"leftMargin":0,"lineSpacing":{"spaceUnit":0,"spaceValue":105},"rightMargin":0,"spaceAfterParagraph":{"spaceUnit":1,"spaceValue":8},"spaceBeforeParagraph":{"spaceUnit":1,"spaceValue":0}}}],"text":"${c}","textbodyFormat":{"anchoring":0,"upright":false}}},"wordanchor":{"transform":{"flip":{"x":false,"y":false},"pos":{"x":726947,"y":71168},"rot":0,"size":{"h":${k},"w":${ob}}}},"wordGc2Type
Source: Binary string: (0,Qb.a)(MP,"OutlineElementNodeIdFactoryStub",null,[365]);class WM{f6c(b,f,n,E){f&&f.f6c(n,E,0)}}(0,Qb.a)(WM,"RevisionFlatteningExecutor",null,[252]);var l1=ja(17947);class MB{yl(b){return Pc.a.yl(b)}wK(b){return Pc.a.wK(b)}GR(b){return Pc.a.GR(b)}qG(b){return Pc.a.qG(b)}sH(b){return Pc.a.sH(b)}N5(b){return Pc.a.N5(b)}Xwa(b){return Pc.a.Xwa(b)}Yia(b){return Pc.a.Yia(b)}wwb(b){return Pc.a.wwb(b)}UVb(b){return Pc.a.UVb(b)}Bi(b){return Pc.a.Bi(b)}dyb(b){return Pc.a.dyb(b)}lp(b){return Pc.a.lp(b)}pdb(b){return Pc.a.pdb(b)}UB(b){return Pc.a.UB(b)}e_b(b){return Pc.a.e_b(b)}b0a(b){return Pc.a.b0a(b)}a0a(b){return Pc.a.a0a(b)}qFa(b, source: chromecache_396.2.dr
Source: Binary string: sb.a.ta().nd());return 32}static gva(a,e,l,v,K){if(!({OA:l}=Aq.a.oDg(l,e)).returnValue)return l;e=e.node;switch(a){case 993103612:co.S6.Dpg(e,!0);break;case 1356394496:co.S6.Dpg(e,!1);break;case 3169719764:co.S6.Jxf(e);break;case 3519598612:co.S6.Uka(e,0);break;case 577102944:co.S6.PDb(e,0);break;case 3058254979:case 2769633817:l=(0,uc.c)();l.set(e);l.La(11);let X=K.value;K=K.unit;3058254979===a&&(X=(new ku.a(K,X)).wu+co.HF.$I(e).wu,K=1);co.S6.Wka(l,K,X);break;case 1217598046:co.S6.RDb(e,K.unit,K.value); source: chromecache_495.2.dr
Source: Binary string: !1,!1)));return new I_(A,k)}}(0,aa.a)(Dg,"ParagraphFormattingSnapshotManager",null,[1654]);var tW=w(89644),Rx=w(27928),KH=w(27423),HJ=w(76951),pS=w(38916),BC=w(50458);class Qo{static r1m(){Qo.pDb||(Qo.pDb=new km.a,Qo.pDb.add(0,{indent:.3,Zud:(c,k,A)=>{const P=c.length+1,ha=Qo.SBc,Ca=Qo.UBc;k=Qo.I0c(k);const ob=k+66148;c=JSON.stringify(c).slice(1,-1);return`{"elements":[{"id":2,"shapewithtext":{"shape":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":0,"rgbaColor":{"a":1,"b":255,"g":255,"r":255}}},"lineProps":{"fillProps":{"fillPropsType":0},"lineDash":0,"weight":9525},"shapeType":4},"style":{"fill":{"color":{"colorType":1,"schemeColor":{"presetColorType":4}},"index":1},"font":{"color":{"colorType":1,"schemeColor":{"presetColorType":14}},"index":1},"line":{"color":{"colorType":1,"schemeColor":{"presetColorType":4},"transforms":[{"colorTransformType":0,"shade":50}]},"index":2}},"text":{"charFormatRunArray":[{"charFormat":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":1,"schemeColor":{"presetColorType":14}}},"fontFamily":"+mn-lt"},"length":1}],"paraFormatRunArray":[{"length":1,"paragraphFormat":{}}],"text":"","textbodyFormat":{"anchoring":1,"upright":false}}},"wordanchor":{"transform":{"flip":{"x":true,"y":true},"pos":{"x":0,"y":0},"rot":10800000,"size":{"h":${ob},"w":${A}}}},"wordGc2Type":13000},{"id":3,"shapewithtext":{"shape":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":0,"rgbaColor":{"a":1,"b":20,"g":107,"r":234}}},"lineProps":{"fillProps":{"fillPropsType":0},"lineDash":0,"lineJoin":0,"weight":9525},"shapeType":4},"style":{"fill":{"color":{"colorType":1,"schemeColor":{"presetColorType":4}},"index":1},"font":{"color":{"colorType":1,"schemeColor":{"presetColorType":14}},"index":1},"line":{"color":{"colorType":1,"schemeColor":{"presetColorType":4},"transforms":[{"colorTransformType":0,"shade":50}]},"index":2}},"text":{"charFormatRunArray":[{"charFormat":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":1,"schemeColor":{"presetColorType":14}}},"fontFamily":"+mn-lt"},"length":1}],"paraFormatRunArray":[{"length":1,"paragraphFormat":{}}],"text":"","textbodyFormat":{"anchoring":1,"upright":false}}},"wordanchor":{"transform":{"flip":{"x":false,"y":false},"pos":{"x":0,"y":0},"rot":0,"size":{"h":53734,"w":${A}}}},"wordGc2Type":13000},{"id":4,"shapewithtext":{"shape":{"fillProps":{"fillPropsType":0},"lineProps":{"fillProps":{"fillPropsType":0},"lineDash":0,"lineJoin":0,"weight":9525},"shapeType":4},"text":{"charFormatRunArray":[{"charFormat":{"fillProps":{"fillPropsType":1,"solidFill":{"colorType":0,"rgbaColor":{"a":1,"b":0,"g":0,"r":0}}},"fontFamily":"${ha}","fontSize":${Ca}},"length":${P}}],"paraFormatRunArray":[{"length":${P},"paragraphFormat":{"leftMargin":0,"lineSpacing":{"spaceUnit":0,"spaceValue":105},"rightMargin":0,"spaceAfterParagraph":{"spaceUnit":1,"spaceValue":8},"spaceBeforeParagraph":{"spaceUnit":1,"spaceValue":0}}}],"text":"${c}","textbodyFormat":{"anchoring":0,"upright":false}}},"wordanchor":{"transform"
Source: Binary string: break;case 682091331:K?(a=(new ku.a(K.unit,K.value)).wu,co.S6.Uka(e,a)):co.HF.p8c(e).wu||co.S6.Uka(e,tj.a.aea(e));break;case 4114875119:K?(a=(new ku.a(K.unit,K.value)).wu,co.S6.PDb(e,a)):co.HF.$I(e).wu||co.S6.PDb(e,tj.a.aea(e));break;case 3839386673:co.S6.Uka(e,0);break;case 2598988967:a=K;a=(new ku.a(a.unit,a.value)).wu;co.S6.PBg(e,1,a);break;case 2273039955:a=K,a=(new ku.a(a.unit,a.value)).wu,co.S6.PBg(e,2,a)}co.Qg.WC();v&&Sz.a.fFb&&(v.Lu|=Sz.a.Kvb(e));return 32}}(0,ca.a)(co,"IndentationActor", source: chromecache_495.2.dr
Source: Binary string: [(0,x.a)(0,-1,null)];this.Vj&&(this.Vj.clear(),this.Vj.push(this.Wo.htmlElement),this.l$a=[null],this.jPc=!0);this.bLb&&(this.bLb=[!1])}hxc(){return null}V$j(y,C){let B;for(B=0;B<this.isb.length;B++)if(this.isb[B]===y){this.bLb[B]=C;break}}dqn(){return this.bLb.some(y=>y)}Wvb(y){if(!this.kk&&!y.startPos&&-1===y.l_)return this.Wo.htmlElement;y=this.ZPf(y);return 0>y?null:this.Vj.K(y)}wjf(){return null}R9d(y){if(!this.kk)return this.Wo.htmlElement;y=this.Pdb(y);return-1<y?this.Vj.K(y):null}Pdb(y){if(-1=== source: chromecache_396.2.dr
Source: Binary string: 1)===a&&X.ka(Yc.a.listLevel,-1)===e)return X}return null}xxp(a,e){Sd.a.Yd(a);if(Yb.a.hh(a)&&a.currentNode.hasProperty(Yc.a.Km)&&(e=this.Ix.cqc(e))){if(e.hasProperty(Yc.a.Xx)){var l=e.getValue(Yc.a.Xx);this.S4e.PDb(a.currentNode,l)}e.hasProperty(Yc.a.Km)&&(l=e.getValue(Yc.a.Km),this.S4e.Wka(a,1,l));e.hasProperty(Yc.a.GF)&&(e=e.getValue(Yc.a.GF),this.S4e.Uka(a.currentNode,e))}Sd.a.Ed(a)}static get CS(){return null!=zp.Pah?zp.Pah:zp.Pah=(0,U.a)(Ll.a)}static get Mse(){return null!=zp.j7g?zp.j7g:zp.j7g= source: chromecache_495.2.dr
Source: Binary string: if(na.vk.Yr&&!this.T3.MWj&&(O.ULS.sendTraceTag(508601153,307,50,"Method called for word online"),this._formatting.textIndent)){({unit:Ka,returnValue:da}=na.Zse(this._formatting.textIndent));var Ya=!1;if(da){if(0>da){Ya=!0;var da=-1*da}var Ka=na.btf(da,Ka);Ya?na.vk.Yr.PDb(Ia,Ka):na.vk.Yr.Uka(Ia,Ka)}}na.Lc.hg&&Ia.setValue(N.a.A1a,!0);this._formatting.lineSpacing&&na.vk.dba(Ia,this._formatting.lineSpacing);this._formatting.F_&&(C.a.kc("59580670;7bdgg543"),Ya=na.vk.Yr,Ya.sIa(Ia,1,this._formatting.F_.jA), source: chromecache_396.2.dr
Source: Binary string: nM:ya+Xa}),jd=this.l1d(f,ya+Xa),Xa+=ya,ya=0,Lb=this.ple.format(ya,jd,E,S,Lb),Lb.LK.origin.v=pc,kb=sd);ya=Lb.iX;Lb.iX+=Xa;Rd=Lb;ea.push(Lb);kf=Math.max(kf,Lb.LK.size.me);if(Lb.S9){Nc=!0;break}Lb=this.ple.format(ya,jd,E,S,Rd)}pc=0===kf?this.$dm(ue,ie):pc+kf}this.snf(ea,f,n);this.jh.UBj()}l1d(b,f){const n=b.pg;f=n.Pdb(f);if(0<=f)return n.y3j[f];(0,sv.a)()&&n.kk||(f=void 0);b=h7.a.Wva(b,f,!1,!1);return Zi.a.auf(b.cI,this.logger)}q_n(b,f){const n=b.Aeb;n?f.wbd=Bo.Ogb(n.offsetLeft,n.offsetTop,n.offsetWidth, source: chromecache_396.2.dr
Source: Binary string: this._context.appId,c),Kc.qc()}this.iw.$H(this.Wc,k)}get contentControls(){const c=new wg;c.types=[31];return this.getContentControls(c)}get fields(){return new Ow(this.hy.Gpc(this.Wc,this._context,!1))}get endnotes(){var c=this.fc.rLf(this.Wc,1);c=this.fc.nEa(c,this._context);return new Xh(c)}get firstLineIndent(){return this.mOf(2)}set firstLineIndent(c){const k=this.iw.Yr;c=kj.a.wJ(c);0<=c?k.Uka(this.Wc,c):k.PDb(this.Wc,0-c)}get font(){return this.DE.create(3,this.Wc,null,null,this._context)}get footnotes(){var c= source: chromecache_441.2.dr, chromecache_326.2.dr
Source: Binary string: return Qo.pDb}static I0c(c){return ik.a.w3a(c,0)*kj.a.jcb+Qo.d_o}}Qo.pDb=null;Qo.SBc="Calibri";Qo.UBc=1400;Qo.d_o=256E3;(0,aa.a)(Qo,"PullQuoteStyles",null,[]);class fw{constructor(c,k,A,P,ha,Ca,ob,Rb,zc,Jc,id,od,wd,Qd,te,Le,me){this.AH=c;this.dZ=k;this.Qg=A;this.J=P;this.w2m=ha;this.Uen=Ca;this.Ha=ob;this.Uc=Rb;this.gf=zc;this.mD=Jc;this.Ih=id;this.logger=od;this.Ge=wd;this.Jb=Qd;this.Epa=te;this.XMa=Le;this.lb=me;this.range=window.self.document.createRange()}BRh(c,k){if(c)if(({value:ob}=Qo.r1m().oc(c.pib, source: chromecache_441.2.dr, chromecache_326.2.dr
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: chromecache_546.2.dr, chromecache_399.2.dr Binary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_546.2.dr, chromecache_399.2.dr Binary or memory string: ",DisconnectVirtualMachine:"
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs