Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
original.eml

Overview

General Information

Sample name:original.eml
Analysis ID:1467011
MD5:42a73b0125ce15bc0d1bf61388cbf939
SHA1:43fe9279680c53a585487681afb4f81bd84bd0d3
SHA256:1493f003ccbccb3cbaf189810ed27983ad461ebc69bf2c5b77dbdc3906708654
Infos:

Detection

Score:5
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Connects to many different domains
Creates a window with clipboard capturing capabilities
Form action URLs do not match main URL
Found iframes
HTML body contains low number of good links
HTML title does not match URL
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Outlook Security Settings Updated - Registry
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 5828 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\original.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6220 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "4CDC4FFD-0EFC-41EE-94C0-CC6EC271EECA" "759DB5C1-6FEE-4683-A6C7-CA0D58D4F82E" "5828" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • OUTLOOK.EXE (PID: 6688 cmdline: "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\CXC60YIX\phish_alert_sp2_2.0.0.0.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • chrome.exe (PID: 6900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://aka.ms/LearnAboutSenderIdentification MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1948,i,7011820329507652359,7909714001457015434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 8112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fclub-des-petits-dejeuners-breakfast-club-of-canada.fundkyapp.com%2Ffr%2Fdons-cdpd-tailgate-2024&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7Cd6f62efeeea04499b3e708dc9b5f3176%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638556080381127785%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=Ijjpq2aZCJLoz%2F%2Bw10V%2FtU8wkoYTzobGSJJx3%2Fq%2BQ1E%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 7340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1952,i,5160628424953780251,7098201519352969943,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fforms.office.com%2FPages%2FResponsePage.aspx%3Fid%3D--rWdRONa0uC_l6OTQt_f8H_aQQIcehHpjqCJPBbfq5UMUg2S1lXMlNBUFpGTjIxNFMwNjJQUjBTVy4u&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7Cd6f62efeeea04499b3e708dc9b5f3176%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638556080381138163%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=mmnEybRR5nY%2ByyOUd%2F0qcQidZJU6%2FHTVJbliyDw4tYE%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 6644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1996,i,9757750420842931386,5934687008340656156,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 5828, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\CXC60YIX\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 5828, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638556135409145096.NGYzNDYwYWMtMjgyMy00Njg2LTlmMmMtM2UxNTQ3M2NiYjdkMGZhZmQ0NjktOTcwZC00MDFjLWJhNTItODE1OTY0NWNhNWY2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJphM-kehDfhaEaDKoTDVGv2nGW378OdC1CApB2drLnfOuFT4l9EEezkj8a9Ten4cV_DErUc2XeghiscrJrACRBbxJTpRXqW45ZWrvtDQEsKYcWpFKZ3-yQRBMaLW5xVN1gF3pYii8mecJe3SOREYueaXM3E675kr2cPAvFRWRJI-qAN3url8ZhPXsBN6iZk_jvNLa6oWhFmAMhTEyX0AiGjx3EGljZ2bS4jgzAZIb195l-eDvwOwswEkV4AXYnk0bQJLXlMDfjn2OFETWMg-gVY-ITT90EJJcNHDS62gKCowq3697PavzR5EwRiZN1aWqdvprtMoKimIrPOLdwZynZQ&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Form action: https://support.microsoft.com/signin-oidc microsoftonline microsoft
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638556135409145096.NGYzNDYwYWMtMjgyMy00Njg2LTlmMmMtM2UxNTQ3M2NiYjdkMGZhZmQ0NjktOTcwZC00MDFjLWJhNTItODE1OTY0NWNhNWY2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJphM-kehDfhaEaDKoTDVGv2nGW378OdC1CApB2drLnfOuFT4l9EEezkj8a9Ten4cV_DErUc2XeghiscrJrACRBbxJTpRXqW45ZWrvtDQEsKYcWpFKZ3-yQRBMaLW5xVN1gF3pYii8mecJe3SOREYueaXM3E675kr2cPAvFRWRJI-qAN3url8ZhPXsBN6iZk_jvNLa6oWhFmAMhTEyX0AiGjx3EGljZ2bS4jgzAZIb195l-eDvwOwswEkV4AXYnk0bQJLXlMDfjn2OFETWMg-gVY-ITT90EJJcNHDS62gKCowq3697PavzR5EwRiZN1aWqdvprtMoKimIrPOLdwZynZQ&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638556135409145096.NGYzNDYwYWMtMjgyMy00Njg2LTlmMmMtM2UxNTQ3M2NiYjdkMGZhZmQ0NjktOTcwZC00MDFjLWJhNTItODE1OTY0NWNhNWY2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJphM-kehDfhaEaDKoTDVGv2nGW378OdC1CApB2drLnfOuFT4l9EEezkj8a9Ten4cV_DErUc2XeghiscrJrACRBbxJTpRXqW45ZWrvtDQEsKYcWpFKZ3-yQRBMaLW5xVN1gF3pYii8mecJe3SOREYueaXM3E675kr2cPAvFRWRJI-qAN3url8ZhPXsBN6iZk_jvNLa6oWhFmAMhTEyX0AiGjx3EGljZ2bS4jgzAZIb195l-eDvwOwswEkV4AXYnk0bQJLXlMDfjn2OFETWMg-gVY-ITT90EJJcNHDS62gKCowq3697PavzR5EwRiZN1aWqdvprtMoKimIrPOLdwZynZQ&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638556135409145096.NGYzNDYwYWMtMjgyMy00Njg2LTlmMmMtM2UxNTQ3M2NiYjdkMGZhZmQ0NjktOTcwZC00MDFjLWJhNTItODE1OTY0NWNhNWY2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJphM-kehDfhaEaDKoTDVGv2nGW378OdC1CApB2drLnfOuFT4l9EEezkj8a9Ten4cV_DErUc2XeghiscrJrACRBbxJTpRXqW45ZWrvtDQEsKYcWpFKZ3-yQRBMaLW5xVN1gF3pYii8mecJe3SOREYueaXM3E675kr2cPAvFRWRJI-qAN3url8ZhPXsBN6iZk_jvNLa6oWhFmAMhTEyX0AiGjx3EGljZ2bS4jgzAZIb195l-eDvwOwswEkV4AXYnk0bQJLXlMDfjn2OFETWMg-gVY-ITT90EJJcNHDS62gKCowq3697PavzR5EwRiZN1aWqdvprtMoKimIrPOLdwZynZQ&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638556135409145096.NGYzNDYwYWMtMjgyMy00Njg2LTlmMmMtM2UxNTQ3M2NiYjdkMGZhZmQ0NjktOTcwZC00MDFjLWJhNTItODE1OTY0NWNhNWY2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJphM-kehDfhaEaDKoTDVGv2nGW378OdC1CApB2drLnfOuFT4l9EEezkj8a9Ten4cV_DErUc2XeghiscrJrACRBbxJTpRXqW45ZWrvtDQEsKYcWpFKZ3-yQRBMaLW5xVN1gF3pYii8mecJe3SOREYueaXM3E675kr2cPAvFRWRJI-qAN3url8ZhPXsBN6iZk_jvNLa6oWhFmAMhTEyX0AiGjx3EGljZ2bS4jgzAZIb195l-eDvwOwswEkV4AXYnk0bQJLXlMDfjn2OFETWMg-gVY-ITT90EJJcNHDS62gKCowq3697PavzR5EwRiZN1aWqdvprtMoKimIrPOLdwZynZQ&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638556135409145096.NGYzNDYwYWMtMjgyMy00Njg2LTlmMmMtM2UxNTQ3M2NiYjdkMGZhZmQ0NjktOTcwZC00MDFjLWJhNTItODE1OTY0NWNhNWY2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJphM-kehDfhaEaDKoTDVGv2nGW378OdC1CApB2drLnfOuFT4l9EEezkj8a9Ten4cV_DErUc2XeghiscrJrACRBbxJTpRXqW45ZWrvtDQEsKYcWpFKZ3-yQRBMaLW5xVN1gF3pYii8mecJe3SOREYueaXM3E675kr2cPAvFRWRJI-qAN3url8ZhPXsBN6iZk_jvNLa6oWhFmAMhTEyX0AiGjx3EGljZ2bS4jgzAZIb195l-eDvwOwswEkV4AXYnk0bQJLXlMDfjn2OFETWMg-gVY-ITT90EJJcNHDS62gKCowq3697PavzR5EwRiZN1aWqdvprtMoKimIrPOLdwZynZQ&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638556135409145096.NGYzNDYwYWMtMjgyMy00Njg2LTlmMmMtM2UxNTQ3M2NiYjdkMGZhZmQ0NjktOTcwZC00MDFjLWJhNTItODE1OTY0NWNhNWY2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJphM-kehDfhaEaDKoTDVGv2nGW378OdC1CApB2drLnfOuFT4l9EEezkj8a9Ten4cV_DErUc2XeghiscrJrACRBbxJTpRXqW45ZWrvtDQEsKYcWpFKZ3-yQRBMaLW5xVN1gF3pYii8mecJe3SOREYueaXM3E675kr2cPAvFRWRJI-qAN3url8ZhPXsBN6iZk_jvNLa6oWhFmAMhTEyX0AiGjx3EGljZ2bS4jgzAZIb195l-eDvwOwswEkV4AXYnk0bQJLXlMDfjn2OFETWMg-gVY-ITT90EJJcNHDS62gKCowq3697PavzR5EwRiZN1aWqdvprtMoKimIrPOLdwZynZQ&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638556135409145096.NGYzNDYwYWMtMjgyMy00Njg2LTlmMmMtM2UxNTQ3M2NiYjdkMGZhZmQ0NjktOTcwZC00MDFjLWJhNTItODE1OTY0NWNhNWY2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJphM-kehDfhaEaDKoTDVGv2nGW378OdC1CApB2drLnfOuFT4l9EEezkj8a9Ten4cV_DErUc2XeghiscrJrACRBbxJTpRXqW45ZWrvtDQEsKYcWpFKZ3-yQRBMaLW5xVN1gF3pYii8mecJe3SOREYueaXM3E675kr2cPAvFRWRJI-qAN3url8ZhPXsBN6iZk_jvNLa6oWhFmAMhTEyX0AiGjx3EGljZ2bS4jgzAZIb195l-eDvwOwswEkV4AXYnk0bQJLXlMDfjn2OFETWMg-gVY-ITT90EJJcNHDS62gKCowq3697PavzR5EwRiZN1aWqdvprtMoKimIrPOLdwZynZQ&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No favicon
Source: https://support.microsoft.com/en-us/silentsigninhandlerHTTP Parser: No favicon
Source: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fclub-des-petits-dejeuners-breakfast-club-of-canada.fundkyapp.comHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ldm3tYZAAAAADLICh8Vk9NFIaO6jUtcwjYfl5Ee&co=aHR0cHM6Ly9jbHViLWRlcy1wZXRpdHMtZGVqZXVuZXJzLWJyZWFrZmFzdC1jbHViLW9mLWNhbmFkYS5mdW5ka3lhcHAuY29tOjQ0Mw..&hl=fr&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=invisible&cb=c8em2t24aputHTTP Parser: No favicon
Source: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fclub-des-petits-dejeuners-breakfast-club-of-canada.fundkyapp.com%2Ffr%2Fdons-cdpd-tailgate-2024&title=Dons%20CDPD%20Tailgate%202024%20%7C%20Club%20des%20Petits%20D%C3%A9jeuners%20%2F%20Breakfast%20Club%20of%20Canada&referrer=&muid=NA&sid=NA&version=6&preview=falseHTTP Parser: No favicon
Source: https://m.stripe.network/inner.html#url=https%3A%2F%2Fclub-des-petits-dejeuners-breakfast-club-of-canada.fundkyapp.com%2Ffr%2Fdons-cdpd-tailgate-2024&title=Dons%20CDPD%20Tailgate%202024%20%7C%20Club%20des%20Petits%20D%C3%A9jeuners%20%2F%20Breakfast%20Club%20of%20Canada&referrer=&muid=NA&sid=NA&version=6&preview=falseHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638556135409145096.NGYzNDYwYWMtMjgyMy00Njg2LTlmMmMtM2UxNTQ3M2NiYjdkMGZhZmQ0NjktOTcwZC00MDFjLWJhNTItODE1OTY0NWNhNWY2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJphM-kehDfhaEaDKoTDVGv2nGW378OdC1CApB2drLnfOuFT4l9EEezkj8a9Ten4cV_DErUc2XeghiscrJrACRBbxJTpRXqW45ZWrvtDQEsKYcWpFKZ3-yQRBMaLW5xVN1gF3pYii8mecJe3SOREYueaXM3E675kr2cPAvFRWRJI-qAN3url8ZhPXsBN6iZk_jvNLa6oWhFmAMhTEyX0AiGjx3EGljZ2bS4jgzAZIb195l-eDvwOwswEkV4AXYnk0bQJLXlMDfjn2OFETWMg-gVY-ITT90EJJcNHDS62gKCowq3697PavzR5EwRiZN1aWqdvprtMoKimIrPOLdwZynZQ&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638556135409145096.NGYzNDYwYWMtMjgyMy00Njg2LTlmMmMtM2UxNTQ3M2NiYjdkMGZhZmQ0NjktOTcwZC00MDFjLWJhNTItODE1OTY0NWNhNWY2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJphM-kehDfhaEaDKoTDVGv2nGW378OdC1CApB2drLnfOuFT4l9EEezkj8a9Ten4cV_DErUc2XeghiscrJrACRBbxJTpRXqW45ZWrvtDQEsKYcWpFKZ3-yQRBMaLW5xVN1gF3pYii8mecJe3SOREYueaXM3E675kr2cPAvFRWRJI-qAN3url8ZhPXsBN6iZk_jvNLa6oWhFmAMhTEyX0AiGjx3EGljZ2bS4jgzAZIb195l-eDvwOwswEkV4AXYnk0bQJLXlMDfjn2OFETWMg-gVY-ITT90EJJcNHDS62gKCowq3697PavzR5EwRiZN1aWqdvprtMoKimIrPOLdwZynZQ&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638556135409145096.NGYzNDYwYWMtMjgyMy00Njg2LTlmMmMtM2UxNTQ3M2NiYjdkMGZhZmQ0NjktOTcwZC00MDFjLWJhNTItODE1OTY0NWNhNWY2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJphM-kehDfhaEaDKoTDVGv2nGW378OdC1CApB2drLnfOuFT4l9EEezkj8a9Ten4cV_DErUc2XeghiscrJrACRBbxJTpRXqW45ZWrvtDQEsKYcWpFKZ3-yQRBMaLW5xVN1gF3pYii8mecJe3SOREYueaXM3E675kr2cPAvFRWRJI-qAN3url8ZhPXsBN6iZk_jvNLa6oWhFmAMhTEyX0AiGjx3EGljZ2bS4jgzAZIb195l-eDvwOwswEkV4AXYnk0bQJLXlMDfjn2OFETWMg-gVY-ITT90EJJcNHDS62gKCowq3697PavzR5EwRiZN1aWqdvprtMoKimIrPOLdwZynZQ&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638556135409145096.NGYzNDYwYWMtMjgyMy00Njg2LTlmMmMtM2UxNTQ3M2NiYjdkMGZhZmQ0NjktOTcwZC00MDFjLWJhNTItODE1OTY0NWNhNWY2&prompt=none&nopa=2&state=CfDJ8CiTzr73KWNFsUGcHEnPeJphM-kehDfhaEaDKoTDVGv2nGW378OdC1CApB2drLnfOuFT4l9EEezkj8a9Ten4cV_DErUc2XeghiscrJrACRBbxJTpRXqW45ZWrvtDQEsKYcWpFKZ3-yQRBMaLW5xVN1gF3pYii8mecJe3SOREYueaXM3E675kr2cPAvFRWRJI-qAN3url8ZhPXsBN6iZk_jvNLa6oWhFmAMhTEyX0AiGjx3EGljZ2bS4jgzAZIb195l-eDvwOwswEkV4AXYnk0bQJLXlMDfjn2OFETWMg-gVY-ITT90EJJcNHDS62gKCowq3697PavzR5EwRiZN1aWqdvprtMoKimIrPOLdwZynZQ&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.17:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.17:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49960 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50040 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.96.26:443 -> 192.168.2.17:50041 version: TLS 1.2
Source: unknownNetwork traffic detected: DNS query count 44
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: global trafficDNS traffic detected: DNS query: aka.ms
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: support.content.office.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: can01.safelinks.protection.outlook.com
Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
Source: global trafficDNS traffic detected: DNS query: microsoftwindows.112.2o7.net
Source: global trafficDNS traffic detected: DNS query: club-des-petits-dejeuners-breakfast-club-of-canada.fundkyapp.com
Source: global trafficDNS traffic detected: DNS query: logincdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: acctcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: cs.iubenda.com
Source: global trafficDNS traffic detected: DNS query: cdn.iubenda.com
Source: global trafficDNS traffic detected: DNS query: cdn.fundky.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: sc.lfeeder.com
Source: global trafficDNS traffic detected: DNS query: fundky.com
Source: global trafficDNS traffic detected: DNS query: idb.iubenda.com
Source: global trafficDNS traffic detected: DNS query: tr-rc.lfeeder.com
Source: global trafficDNS traffic detected: DNS query: amp.azure.net
Source: global trafficDNS traffic detected: DNS query: sapi.fundky.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: platform.twitter.com
Source: global trafficDNS traffic detected: DNS query: browser-update.org
Source: global trafficDNS traffic detected: DNS query: forms.office.com
Source: global trafficDNS traffic detected: DNS query: cdn.forms.office.net
Source: global trafficDNS traffic detected: DNS query: syndication.twitter.com
Source: global trafficDNS traffic detected: DNS query: lists.office.com
Source: global trafficDNS traffic detected: DNS query: c.office.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: bedardressources.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: www.bedardressources.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: nmediasolutions.github.io
Source: global trafficDNS traffic detected: DNS query: dc.services.visualstudio.com
Source: global trafficDNS traffic detected: DNS query: cpl.iubenda.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.17:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.17:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49960 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50040 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.96.26:443 -> 192.168.2.17:50041 version: TLS 1.2
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow created: window name: CLIPBRDWNDCLASS
Source: classification engineClassification label: clean5.winEML@48/26@126/554
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240703T1025120370-5828.etl
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\original.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "4CDC4FFD-0EFC-41EE-94C0-CC6EC271EECA" "759DB5C1-6FEE-4683-A6C7-CA0D58D4F82E" "5828" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\CXC60YIX\phish_alert_sp2_2.0.0.0.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "4CDC4FFD-0EFC-41EE-94C0-CC6EC271EECA" "759DB5C1-6FEE-4683-A6C7-CA0D58D4F82E" "5828" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://aka.ms/LearnAboutSenderIdentification
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1948,i,7011820329507652359,7909714001457015434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fclub-des-petits-dejeuners-breakfast-club-of-canada.fundkyapp.com%2Ffr%2Fdons-cdpd-tailgate-2024&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7Cd6f62efeeea04499b3e708dc9b5f3176%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638556080381127785%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=Ijjpq2aZCJLoz%2F%2Bw10V%2FtU8wkoYTzobGSJJx3%2Fq%2BQ1E%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1952,i,5160628424953780251,7098201519352969943,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\CXC60YIX\phish_alert_sp2_2.0.0.0.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://aka.ms/LearnAboutSenderIdentification
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1948,i,7011820329507652359,7909714001457015434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fforms.office.com%2FPages%2FResponsePage.aspx%3Fid%3D--rWdRONa0uC_l6OTQt_f8H_aQQIcehHpjqCJPBbfq5UMUg2S1lXMlNBUFpGTjIxNFMwNjJQUjBTVy4u&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7Cd6f62efeeea04499b3e708dc9b5f3176%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638556080381138163%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=mmnEybRR5nY%2ByyOUd%2F0qcQidZJU6%2FHTVJbliyDw4tYE%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1996,i,9757750420842931386,5934687008340656156,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fclub-des-petits-dejeuners-breakfast-club-of-canada.fundkyapp.com%2Ffr%2Fdons-cdpd-tailgate-2024&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7Cd6f62efeeea04499b3e708dc9b5f3176%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638556080381127785%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=Ijjpq2aZCJLoz%2F%2Bw10V%2FtU8wkoYTzobGSJJx3%2Fq%2BQ1E%3D&reserved=0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fforms.office.com%2FPages%2FResponsePage.aspx%3Fid%3D--rWdRONa0uC_l6OTQt_f8H_aQQIcehHpjqCJPBbfq5UMUg2S1lXMlNBUFpGTjIxNFMwNjJQUjBTVy4u&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7Cd6f62efeeea04499b3e708dc9b5f3176%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638556080381138163%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=mmnEybRR5nY%2ByyOUd%2F0qcQidZJU6%2FHTVJbliyDw4tYE%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1952,i,5160628424953780251,7098201519352969943,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1996,i,9757750420842931386,5934687008340656156,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Clipboard Data
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
cpl-iubenda.b-cdn.net
169.150.247.36
truefalse
    unknown
    sni1gl.wpc.alphacdn.net
    152.199.21.175
    truefalse
      unknown
      s-part-0035.t-0009.t-msedge.net
      13.107.246.63
      truefalse
        unknown
        cdn-iubenda.b-cdn.net
        84.17.46.49
        truefalse
          unknown
          stats.g.doubleclick.net
          108.177.15.154
          truefalse
            unknown
            s-part-0014.t-0009.t-msedge.net
            13.107.246.42
            truefalse
              unknown
              scontent.xx.fbcdn.net
              157.240.0.6
              truefalse
                unknown
                club-des-petits-dejeuners-breakfast-club-of-canada.fundkyapp.com
                99.79.55.35
                truefalse
                  unknown
                  fundky.com
                  99.79.55.35
                  truefalse
                    unknown
                    cdn.fundky.com
                    99.79.55.35
                    truefalse
                      unknown
                      sni1gl.wpc.omegacdn.net
                      152.199.21.175
                      truefalse
                        unknown
                        stripe.com
                        198.202.176.81
                        truefalse
                          unknown
                          www.google.com
                          142.250.184.228
                          truefalse
                            unknown
                            hits-iubenda.b-cdn.net
                            169.150.247.37
                            truefalse
                              unknown
                              plus.l.google.com
                              142.250.181.238
                              truefalse
                                unknown
                                microsoftwindows.112.2o7.net
                                63.140.62.222
                                truefalse
                                  unknown
                                  tr-rc.lfeeder.com
                                  18.244.140.113
                                  truefalse
                                    unknown
                                    aka.ms
                                    92.122.18.57
                                    truefalse
                                      unknown
                                      s-part-0045.t-0009.t-msedge.net
                                      13.107.246.73
                                      truefalse
                                        unknown
                                        cs491.wac.edgecastcdn.net
                                        192.229.233.25
                                        truefalse
                                          unknown
                                          browser-update.org
                                          104.26.12.241
                                          truefalse
                                            unknown
                                            nmediasolutions.github.io
                                            185.199.108.153
                                            truefalse
                                              unknown
                                              syndication.twitter.com
                                              104.244.42.72
                                              truefalse
                                                unknown
                                                stripecdn.map.fastly.net
                                                151.101.64.176
                                                truefalse
                                                  unknown
                                                  can01.safelinks.eop-tm2.outlook.com
                                                  52.102.11.124
                                                  truefalse
                                                    unknown
                                                    dja7ygzgr04yk.cloudfront.net
                                                    99.84.9.129
                                                    truefalse
                                                      unknown
                                                      play.google.com
                                                      142.250.185.78
                                                      truefalse
                                                        unknown
                                                        m.stripe.com
                                                        34.209.252.182
                                                        truefalse
                                                          unknown
                                                          analytics.google.com
                                                          142.250.185.238
                                                          truefalse
                                                            unknown
                                                            bedardressources.com
                                                            40.86.225.89
                                                            truefalse
                                                              unknown
                                                              cs-iubenda.b-cdn.net
                                                              169.150.247.38
                                                              truefalse
                                                                unknown
                                                                s-part-0032.t-0009.t-msedge.net
                                                                13.107.246.60
                                                                truefalse
                                                                  unknown
                                                                  sapi.fundky.com
                                                                  99.79.55.35
                                                                  truefalse
                                                                    unknown
                                                                    js.monitor.azure.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      cs.iubenda.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        m.stripe.network
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          assets.onestore.ms
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            cdn.forms.office.net
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              lists.office.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                c.office.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  www.bedardressources.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    platform.twitter.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      cpl.iubenda.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        sc.lfeeder.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          can01.safelinks.protection.outlook.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            forms.office.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              aadcdn.msftauth.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                logincdn.msftauth.net
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  connect.facebook.net
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    mem.gfx.ms
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      c.s-microsoft.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        idb.iubenda.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          cdn.iubenda.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            support.content.office.net
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              dc.services.visualstudio.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                login.microsoftonline.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  amp.azure.net
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    js.stripe.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      apis.google.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        acctcdn.msftauth.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                          https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ldm3tYZAAAAADLICh8Vk9NFIaO6jUtcwjYfl5Ee&co=aHR0cHM6Ly9jbHViLWRlcy1wZXRpdHMtZGVqZXVuZXJzLWJyZWFrZmFzdC1jbHViLW9mLWNhbmFkYS5mdW5ka3lhcHAuY29tOjQ0Mw..&hl=fr&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=invisible&cb=c8em2t24aputfalse
                                                                                                                            unknown
                                                                                                                            https://www.bedardressources.com/false
                                                                                                                              unknown
                                                                                                                              about:blankfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://forms.office.com/Pages/ResponsePage.aspx?id=--rWdRONa0uC_l6OTQt_f8H_aQQIcehHpjqCJPBbfq5UMUg2S1lXMlNBUFpGTjIxNFMwNjJQUjBTVy4ufalse
                                                                                                                                unknown
                                                                                                                                https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fclub-des-petits-dejeuners-breakfast-club-of-canada.fundkyapp.com%2Ffr%2Fdons-cdpd-tailgate-2024&title=Dons%20CDPD%20Tailgate%202024%20%7C%20Club%20des%20Petits%20D%C3%A9jeuners%20%2F%20Breakfast%20Club%20of%20Canada&referrer=&muid=NA&sid=NA&version=6&preview=falsefalse
                                                                                                                                  unknown
                                                                                                                                  https://m.stripe.network/inner.html#url=https%3A%2F%2Fclub-des-petits-dejeuners-breakfast-club-of-canada.fundkyapp.com%2Ffr%2Fdons-cdpd-tailgate-2024&title=Dons%20CDPD%20Tailgate%202024%20%7C%20Club%20des%20Petits%20D%C3%A9jeuners%20%2F%20Breakfast%20Club%20of%20Canada&referrer=&muid=NA&sid=NA&version=6&preview=falsefalse
                                                                                                                                    unknown
                                                                                                                                    https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fclub-des-petits-dejeuners-breakfast-club-of-canada.fundkyapp.comfalse
                                                                                                                                      unknown
                                                                                                                                      https://club-des-petits-dejeuners-breakfast-club-of-canada.fundkyapp.com/fr/dons-cdpd-tailgate-2024false
                                                                                                                                        unknown
                                                                                                                                        • No. of IPs < 25%
                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                        • 75% < No. of IPs
                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                        142.250.185.99
                                                                                                                                        unknownUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        108.177.15.154
                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        52.168.117.174
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        13.107.246.42
                                                                                                                                        s-part-0014.t-0009.t-msedge.netUnited States
                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        151.101.0.176
                                                                                                                                        unknownUnited States
                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                        20.50.88.241
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        95.101.149.131
                                                                                                                                        unknownEuropean Union
                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                        20.223.35.26
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        20.189.173.3
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        13.107.6.194
                                                                                                                                        unknownUnited States
                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        169.150.247.38
                                                                                                                                        cs-iubenda.b-cdn.netUnited States
                                                                                                                                        2711SPIRITTEL-ASUSfalse
                                                                                                                                        18.244.140.113
                                                                                                                                        tr-rc.lfeeder.comUnited States
                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                        104.244.42.72
                                                                                                                                        syndication.twitter.comUnited States
                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                        169.150.247.36
                                                                                                                                        cpl-iubenda.b-cdn.netUnited States
                                                                                                                                        2711SPIRITTEL-ASUSfalse
                                                                                                                                        169.150.247.37
                                                                                                                                        hits-iubenda.b-cdn.netUnited States
                                                                                                                                        2711SPIRITTEL-ASUSfalse
                                                                                                                                        23.192.249.186
                                                                                                                                        unknownUnited States
                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                        63.140.62.222
                                                                                                                                        microsoftwindows.112.2o7.netUnited States
                                                                                                                                        15224OMNITUREUSfalse
                                                                                                                                        34.209.252.182
                                                                                                                                        m.stripe.comUnited States
                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                        23.192.243.7
                                                                                                                                        unknownUnited States
                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                        84.17.46.49
                                                                                                                                        cdn-iubenda.b-cdn.netUnited Kingdom
                                                                                                                                        60068CDN77GBfalse
                                                                                                                                        88.221.110.138
                                                                                                                                        unknownEuropean Union
                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                        104.124.11.8
                                                                                                                                        unknownUnited States
                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                        142.250.184.228
                                                                                                                                        www.google.comUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        142.250.186.74
                                                                                                                                        unknownUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        88.221.110.179
                                                                                                                                        unknownEuropean Union
                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                        204.79.197.237
                                                                                                                                        unknownUnited States
                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        142.250.186.35
                                                                                                                                        unknownUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        1.1.1.1
                                                                                                                                        unknownAustralia
                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                        13.107.246.73
                                                                                                                                        s-part-0045.t-0009.t-msedge.netUnited States
                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        216.58.206.40
                                                                                                                                        unknownUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        104.244.42.136
                                                                                                                                        unknownUnited States
                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                        104.26.12.241
                                                                                                                                        browser-update.orgUnited States
                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                        142.250.185.238
                                                                                                                                        analytics.google.comUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        172.217.18.2
                                                                                                                                        unknownUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        151.101.128.176
                                                                                                                                        unknownUnited States
                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                        40.126.31.73
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        40.86.225.89
                                                                                                                                        bedardressources.comUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        239.255.255.250
                                                                                                                                        unknownReserved
                                                                                                                                        unknownunknownfalse
                                                                                                                                        20.190.160.22
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        52.109.28.47
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        198.202.176.81
                                                                                                                                        stripe.comUnited States
                                                                                                                                        22182AS22182USfalse
                                                                                                                                        142.250.185.195
                                                                                                                                        unknownUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        152.199.21.175
                                                                                                                                        sni1gl.wpc.alphacdn.netUnited States
                                                                                                                                        15133EDGECASTUSfalse
                                                                                                                                        185.199.108.153
                                                                                                                                        nmediasolutions.github.ioNetherlands
                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                        52.102.11.124
                                                                                                                                        can01.safelinks.eop-tm2.outlook.comUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        142.250.186.42
                                                                                                                                        unknownUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        52.109.76.240
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        151.101.64.176
                                                                                                                                        stripecdn.map.fastly.netUnited States
                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                        142.250.186.46
                                                                                                                                        unknownUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        142.250.185.78
                                                                                                                                        play.google.comUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        142.250.185.206
                                                                                                                                        unknownUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        192.229.233.25
                                                                                                                                        cs491.wac.edgecastcdn.netUnited States
                                                                                                                                        15133EDGECASTUSfalse
                                                                                                                                        152.199.19.161
                                                                                                                                        unknownUnited States
                                                                                                                                        15133EDGECASTUSfalse
                                                                                                                                        142.250.186.170
                                                                                                                                        unknownUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        95.101.148.110
                                                                                                                                        unknownEuropean Union
                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                        99.79.55.35
                                                                                                                                        club-des-petits-dejeuners-breakfast-club-of-canada.fundkyapp.comUnited States
                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                        20.189.173.13
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        13.107.246.60
                                                                                                                                        s-part-0032.t-0009.t-msedge.netUnited States
                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        93.184.221.200
                                                                                                                                        unknownEuropean Union
                                                                                                                                        15133EDGECASTUSfalse
                                                                                                                                        157.240.0.6
                                                                                                                                        scontent.xx.fbcdn.netUnited States
                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                        99.84.9.129
                                                                                                                                        dja7ygzgr04yk.cloudfront.netUnited States
                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                        184.28.89.233
                                                                                                                                        unknownUnited States
                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                        20.189.173.16
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        142.250.181.238
                                                                                                                                        plus.l.google.comUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        40.126.31.67
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        52.27.30.120
                                                                                                                                        unknownUnited States
                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                        20.189.173.18
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        13.74.129.1
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        142.250.186.131
                                                                                                                                        unknownUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        2.18.121.147
                                                                                                                                        unknownEuropean Union
                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                        13.89.178.26
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        23.211.8.208
                                                                                                                                        unknownUnited States
                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                        2.18.64.205
                                                                                                                                        unknownEuropean Union
                                                                                                                                        6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                        142.250.74.195
                                                                                                                                        unknownUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        52.113.194.132
                                                                                                                                        unknownUnited States
                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        142.250.110.84
                                                                                                                                        unknownUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        216.58.212.136
                                                                                                                                        unknownUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        18.239.83.7
                                                                                                                                        unknownUnited States
                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                        52.111.243.106
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        142.250.185.132
                                                                                                                                        unknownUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        142.250.185.170
                                                                                                                                        unknownUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        23.211.9.92
                                                                                                                                        unknownUnited States
                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                        92.122.18.57
                                                                                                                                        aka.msEuropean Union
                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                        142.250.185.131
                                                                                                                                        unknownUnited States
                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                        20.105.99.58
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        2.18.121.134
                                                                                                                                        unknownEuropean Union
                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                        52.109.76.144
                                                                                                                                        unknownUnited States
                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                        IP
                                                                                                                                        192.168.2.17
                                                                                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                        Analysis ID:1467011
                                                                                                                                        Start date and time:2024-07-03 16:24:40 +02:00
                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                        Overall analysis duration:
                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                        Report type:full
                                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                        Number of analysed new started processes analysed:29
                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                        Technologies:
                                                                                                                                        • EGA enabled
                                                                                                                                        Analysis Mode:stream
                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                        Sample name:original.eml
                                                                                                                                        Detection:CLEAN
                                                                                                                                        Classification:clean5.winEML@48/26@126/554
                                                                                                                                        Cookbook Comments:
                                                                                                                                        • Found application associated with file extension: .eml
                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, TextInputHost.exe
                                                                                                                                        • Excluded IPs from analysis (whitelisted): 52.109.76.240, 52.113.194.132, 52.109.28.47, 104.124.11.8, 104.124.11.10
                                                                                                                                        • Excluded domains from analysis (whitelisted): ecs.office.com, omex.cdn.office.net, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, eur.roaming1.live.com.akadns.net, osiprod-uks-buff-azsc-000.uksouth.cloudapp.azure.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, neu-azsc-config.officeapps.live.com, uks-azsc-000.roaming.officeapps.live.com, s-0005.s-msedge.net, config.officeapps.live.com, officeclient.microsoft.com, ecs.office.trafficmanager.net, omex.cdn.office.net.akamaized.net, europe.configsvc1.live.com.akadns.net, a1864.dscd.akamai.net
                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                        • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                                        • VT rate limit hit for: original.eml
                                                                                                                                        InputOutput
                                                                                                                                        URL: https://forms.office.com/Pages/ResponsePage.aspx?id=--rWdRONa0uC_l6OTQt_f8H_aQQIcehHpjqCJPBbfq5UMUg2S1lXMlNBUFpGTjIxNFMwNjJQUjBTVy4u Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there are no explicit requests for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as there are no phrases that encourage immediate action or imply negative consequences for not taking action.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                                                                                                                        Title: Tailgate RSVP 2024 OCR: English (United States) Tailgate RSVP 2024 RSVP for Bedard humain resources' Tailgate on September 7th, 2024 Required 1. Your name -k Enter your answer 2. Your email adress to receive information on the event * Enter your answer 3. How many adults do you confirm for? -k Enter your answer 4. How many children do you confirm for? Enter your answer 
                                                                                                                                        URL: https://forms.office.com/Pages/ResponsePage.aspx?id=--rWdRONa0uC_l6OTQt_f8H_aQQIcehHpjqCJPBbfq5UMUg2S1lXMlNBUFpGTjIxNFMwNjJQUjBTVy4u Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as it does not request sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as it does not include phrases such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                                                                                                                        Title: Tailgate RSVP 2024 OCR: English (United States) Tailgate RSVP 2024 RSVP for Bedard humain resources' Tailgate on September 7th, 2024 Required 1. Your name Enter your answer 2. Your email adress to receive information on the event k Enter your answer 3. How many adults do you confirm for? -k Enter your answer 4. How many children do you confirm for? Enter your answer 
                                                                                                                                        URL: https://forms.office.com/Pages/ResponsePage.aspx?id=--rWdRONa0uC_l6OTQt_f8H_aQQIcehHpjqCJPBbfq5UMUg2S1lXMlNBUFpGTjIxNFMwNjJQUjBTVy4u Model: Perplexity: mixtral-8x7b-instruct
                                                                                                                                        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information such as passwords, email addresses, usernames, phone numbers or credit card numbers.","The text does not create a sense of urgency or interest by not including phrases such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                                                                                                                        Title: Tailgate |Confirmation de prsence OCR: Entrez votre rponse 3. Pour combien d'adultes confirmez-vous la prsence? k Entrez votre rponse 4. Pour combien d'enfants confirmez-vous la prsence? * Entrez votre rponse 5. Avez-vous des allergies ou des restrictions alimentaires dans votre groupe? k Entrez votre rponse Envoyer Ne communiquez jamais votre mot de passe. un abus Microsoft 365 Ce contenu est cr par Ie propritaire du formulaire. Les donnes que vous soumettez sont envoyes au propritaire du formulaire. Microsoft n'est pas responsable des pratiques de confidentialit ou de scurit de ses clients, y compris celles de ce propritaire de formulaire. Ne donnez jamais votre mot de passe. Microsoft Forms I Enqutes, questionnaires et sondages bass sur I' intelligence artificielle Crer mon ugpre formulaire Le propritaire de ce formulaire n'a pas fourni d'nonc de confidentialit quant S Ia fagon dant il utilisers vos donnes de rponse. Ne 
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):231348
                                                                                                                                        Entropy (8bit):4.392691112115992
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:E3175171F5F22ACEA2AF92040E1D0F80
                                                                                                                                        SHA1:3A1C5B39C08BED71ED1389B983924458BBF7A451
                                                                                                                                        SHA-256:4E6E1DB62CD68E7A58A5A914080450D86BA4ADF94C552636DF57A26CA8757011
                                                                                                                                        SHA-512:5F7A5507B373B228D18238E38E0C1C9854E31D4F2EE3AB99B3D0A6A98E38B699C691C653BAA251C6B2441D777698EC85607F93CED3FE7C49AB3AF479FACFFF90
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:TH02...... .....T.......SM01X...,....k..T...........IPM.Activity...........h...............h............H..h.W.....m..V...h........0/..H..h\tor ...AppD...h.U..0...@.W....h..)?...........h........_`.k...h..)?@...I.+w...h....H...8..k...0....T...............d.........2h...............k..............!h.............. h.'.d....X.W...#h....8.........$h0/......8....."hp>......P@....'h..t...........1h..)?<.........0h....4.....k../h....h......kH..h`..p....W...-h .........W...+h%.)?.....W................. ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.GwwMicrosoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):322260
                                                                                                                                        Entropy (8bit):4.000299760592446
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:CC90D669144261B198DEAD45AA266572
                                                                                                                                        SHA1:EF164048A8BC8BD3A015CF63E78BDAC720071305
                                                                                                                                        SHA-256:89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899
                                                                                                                                        SHA-512:16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:51253fe60063c31af0d295afb42228b0:v2:2:1:1590:2:8479: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
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):10
                                                                                                                                        Entropy (8bit):2.2464393446710154
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:3BE2AC5AD39A1BDD4D36FCACCB5A980B
                                                                                                                                        SHA1:2B2FFAF46E5BF3BE2E1D51D6E52C6FC07E100A68
                                                                                                                                        SHA-256:637E3B68218F444E2DF4F7BD5AE2F941195BDDD4D4E32AF16304F379F2372BB5
                                                                                                                                        SHA-512:6DF09794D46720C4E76C2BD11EE5EDF83BE5B9B0E3AE567E51939B4C4819EA114DF8B237994A1A4719F8E5E2A4FD6F41E81383166D534A064BA159ACC0A0023C
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:1720016716
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):174490
                                                                                                                                        Entropy (8bit):5.289612153112992
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:A848D60CB638361B91770D658466CB4D
                                                                                                                                        SHA1:BD5D96A7AA7A0D1FF16707AC63583EA69D82F3DD
                                                                                                                                        SHA-256:7ED04B1824E2D1F075A3A4785AC09C27709EFEBFA21B4F874E9EA25478E8B4CD
                                                                                                                                        SHA-512:C2F0264DCC32E9FA92FE9F939323BF78BC271C335AE41B3482D06C9FD3737D90B7203B361D21A20A02D8CC5C81E1C3D8F667623385DB6C560FF517AB36B9395E
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-07-03T14:25:14">.. Build: 16.0.17812.40128-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:SQLite Rollback Journal
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4616
                                                                                                                                        Entropy (8bit):0.13298756720797703
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:382B6770C236F3CDD8EDA9D38D3006D1
                                                                                                                                        SHA1:050030F7F4169E163AB9E169E9196DE2517761D5
                                                                                                                                        SHA-256:B89F160CB0B28046907DBC67FEA5432998AB6E28D1EB1B52DFC06DA7E863F5C8
                                                                                                                                        SHA-512:48F748BB59E620CF874719D2615742EC228C403B34E6E53C16B2ACE79F81B37AEE4AD056AF5615DF296E8C50868CD0F2AC89092274764C5771788AA8619E67C1
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:.... .c.....j.>y....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ ..........................................................................K.................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:PNG image data, 52 x 52, 8-bit colormap, non-interlaced
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1576
                                                                                                                                        Entropy (8bit):6.589054388709291
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:FA19B91596548A3740CEE67CF671A5A4
                                                                                                                                        SHA1:750CD3B7F1C3DAEB4901C3527581F89DF4D75E04
                                                                                                                                        SHA-256:C1F7D18649A985FD06B0023D969D1F454D2D9AE67DB39CF945798F8C01B8C04E
                                                                                                                                        SHA-512:8BB146177F2A7DA12A26C4C02142ACEBA83D02CDC9E1A618A73E60093C16E067D709234F9562EE3574A0408357AA598EC5BA2C31D519E65AF9C846B67C847444
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:.PNG........IHDR...4...4............sRGB.........gAMA......a....zPLTE.................................................................................................................................................................................................................................................................................................................................................................................................}tRNS................. !"$%&*+,02345:;@ABCDEFGPRSZ[]^_`abcdejkpqrstuvwxz{|..........................................................B:....pHYs..!...!..........IDATHK...C.I...0D.L.N=....-...K..%.4.4..0....e...~..<..oY...y..yvf.}...x....,2.....{x.._....^. cw..;[...Tx..E.o..S. ...&tL.....c..K.q4..f...Z.....h.>6....q...?.........[...$J.Y..;...zS:..g.3a.=d.%.....f...!/.l..c..,A.gUtlT.m..Jg..Q._.8u..?.G.T..;3.s..V.p..P.r..<..q.)e..JQ..`.G....1...s....<...3..o{...H...p....wI..y..a..m1.oS..^..$..DL~...la....)..PHD..W9...h.
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:PNG image data, 600 x 230, 8-bit/color RGBA, non-interlaced
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):177262
                                                                                                                                        Entropy (8bit):7.9911543606595306
                                                                                                                                        Encrypted:true
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:72FBD2FF34238601809D79CBC44F79B9
                                                                                                                                        SHA1:7F4791B3F8C10484E4D08CA32C64978CE6F641EB
                                                                                                                                        SHA-256:3DEE45031B032A0A2F7427CC96942F651BC7DDBA0DE0096920B501D5C871F384
                                                                                                                                        SHA-512:D48657820CADE303335C637A4DA78A39441CD8684CAE0B38A91BE2839451368240C62470FB2E5E70A604D1F92B94122A5F4A9CC4A9272DE20748F3A9B6C967D4
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:.PNG........IHDR...X..........9......pHYs..........+.....=tEXtComment.xr:d:DAFZW__1TAQ:202,j:7871589462902520052,t:24032917Q.......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>winterfest invitation - 2024</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-03-29</Attrib:Created>. <Attrib:ExtId>2b90b366-a250-4a1f-9a37-bba84f6dced0</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>.
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:PNG image data, 230 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2598
                                                                                                                                        Entropy (8bit):7.864777234809211
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:9ED6E1CE6AB06501799D5305B8AB1708
                                                                                                                                        SHA1:3AB127A8A9CD607DAE78578A9077B9CA2BE09276
                                                                                                                                        SHA-256:8C4E1C70F8797AC37B46DB20116F67F90C0D122767ECB1253BA37517F0A65791
                                                                                                                                        SHA-512:A58478EA28CD13F55D35E0F712BE1329DC0757A9548955D0B69F439DABD051F1521BB1F48E0D8096A44718E95EFAA3C68CB991B06BC17421FCC13C681C450933
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:.PNG........IHDR....... .............sRGB.@.}.....pHYs..........+......tEXtSoftware.Microsoft Office..5q....IDATx..A.VU...`....R.SL..N..%....Y("c..0.a.....\.+g.H.hQ0..h...7...M.mZ..KZ.-.w..>./.........wq.7.{....9..{.............c..~p..'....]..)T.P{.i..~>|..R...Lh.B...._#.<....2....#`.>.........97==aiii...../.....0R.......>..........cK.Mi..o9......C..*`}.b.....H..kOb..........Oo...y.....BO...e$~B.........&.qI.c.gh.0.mx`z...S......"0...}?.A.(.m...1y........m.........6.......<+.o...9:6vK|..svj..< ......>...-v.[..J.S..M.oH).....={n".....93G...g...?....(.k.6=.....;..d.\.y}..).<.......|U<..#.k.0.U<=....%..y2.`np`R.w......T[,........*.....x.<D..A..#.h..m.....'.o(..Pe.RT.9....~..G..Y@.T.R........e...d?..;t.FLV..Md.g.c,.|F...My5/..WT....^..x2.m.c.,.(_..X9....#...&.q....6g.].....7.a$t....?.T'.Z3`.>>~oqq.MX.,>.V.8bEo..'..=.Bb......63w.HR..$..-jLV...x.X|...?$.<C.....{.)01>..[UH1...A...........r..mO.=...1..)W..z^...N..1..%ZXD..*......m.SV.g..Y.K,5.&..
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:PNG image data, 52 x 52, 8-bit colormap, non-interlaced
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1806
                                                                                                                                        Entropy (8bit):6.215233808652915
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:AC0F754E7488536D998E8B0A27E0AEE5
                                                                                                                                        SHA1:F1A5BCC0FEB29487CB5D56631093E2BD5ACF7FB5
                                                                                                                                        SHA-256:B72969DBDA35E0F46F50D1EBBCD8A1F6A4550677295A4095996B3A75FB3A0F71
                                                                                                                                        SHA-512:4589D025C5A04A9AB2B6DE552F3D0B903BE4D19496A7E4B84AC49759775BECF6BBF7EA764B8A6B1730D565E67FD8EE63DDF8849707BB5038D7FDC003BC5BBEC8
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:.PNG........IHDR...4...4............sRGB.........gAMA......a.....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................tRNS.............................. !$%&'()*,-./12358:;=?@ABCDFGIJKMOPQRST]^_abcdghklmnqrsuvxy...........................................................................................m~......pHYs..!...!..........IDATHK...CSG..'%. .......Z.*h=(......Vl..W..E.Gm..U......#T"..}.@w.M.....C.;.v.....d.+...OB.||.m[.O;.).9..5..cR.k.3.aj\.................k]. .[.Z.o]..S,.....J$.;.
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:PNG image data, 52 x 52, 8-bit colormap, non-interlaced
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1613
                                                                                                                                        Entropy (8bit):6.002372001866393
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:4AF80F8600407C3CC4F3A8BE37480DB1
                                                                                                                                        SHA1:1C7212ABAF59BA9EA6575662AE491B04EC6C83AC
                                                                                                                                        SHA-256:A60D21F12E359077ADB158FFFEDBC5D0E01B86CD97A586C6CEA3B7489F2C0BCF
                                                                                                                                        SHA-512:5681D1141D1C8CA0B2D30A6D5C924D6304C91DB1696B667F7C8AE8DE5D3F950E7FDD0F6EE10B468BE18368AADB19F076C24AF0FE3BAAD626CCC7923604647974
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:.PNG........IHDR...4...4............sRGB.........gAMA......a.....PLTE...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................M.j....tRNS............................ #$%&'()*+,-/012589:;<=@CDEFGHIMORSVWZ[\]^_`acfjklmnpqrstuvw{|}~.........................................................................................pHYs..!...!..........IDATHK...?TQ....HJ13MTB..(.TRi..V-(E...E.4.T.0......s.;..;......=.y......).y2..J`..t.b..!.......}..t..dL.q\......se.S2=k...B..0/...@W.2....a.t.cd.u...-..89....00........+..I.@.".m...6..w
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:PNG image data, 406 x 229, 8-bit/color RGBA, non-interlaced
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):22636
                                                                                                                                        Entropy (8bit):7.966769379988118
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:F186530A314BD6C1C161FBADB89FBBEB
                                                                                                                                        SHA1:63642CE1A131D789BD4DCA0C854AE1CEE3F5B27D
                                                                                                                                        SHA-256:EF3116D1978E1EFD1B6C3C58980D27A7B5E09245CCCD02CB187AA47ED2B5797D
                                                                                                                                        SHA-512:2AAC126C5CE45D7F23C0AC92B4ECF0C76A2F3131EF5CD268BBC8C4162013C6EB92312262198C7AAF2A95EB4E440EA0048D32024EB3E7E00DA2B08D22F12BDCCD
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:.PNG........IHDR.............p9.M....sRGB.........gAMA......a.....pHYs..!...!........X.IDATx^..xT...'...."...I@d..d..QH.IB.lQ.A.mm..km...*....j. ..*..ZQ.j. ..a...,a.........yg.....{...9..3......@ .....@ .....@ .....@ .....@ .....@ .....@p..d.5j.uq...E/I...8....S. ....S.E-.>gy"e4...l..^.t!..|.T.@ o/.....r........buo.)a...t.t....'.?.>)e......f...._V........%....z.7.`..x.G....X..uA......../.r.X..X._..m@|y_:......R'....U..Ar.@TYJ3A.u ).{.....U"..\..[.^.r.2.=.m..,N.eYe......<h...._.lc...KP..$.a...*G....0..y.bk.e.F*z.u.e.u8.@.y..D..k@.|....7.+A.A|.. .>.:..q..u._&.$....1CM.I.}.-./3.$!7.{A.... .e,..<...1..@`0K..1..g..o.,..... .8.....Jl+.B.g2.X$..!...E..$..;K@....}.....2.X."7.+@.....o7.%...P....%..Q..L..jpD...B>.u..M..i,.@|..>M..,f.._...|1....."ha,N......pT...........h.X..>.Lc.....Y._.2.. ..3O.. >.2.?...(.....Swr]....".O..O....P..wpX...^}Y..(HJc....u.2.v..F..&....g..%.t.]df)i'.........../[.......[.....%.Tp..pd..c.H.\.....m9|.Q..O'@<T.J.g?.....E....JY...
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:PNG image data, 91 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1548
                                                                                                                                        Entropy (8bit):7.825296771154522
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:26ACCB969D1D46C58076990921C41DF3
                                                                                                                                        SHA1:48E77B010C97F4F8A1B6BDB065CE84057578637B
                                                                                                                                        SHA-256:AAE82D7AAE1725F9DD22E49609B1BEE8B25A397AA38124F6DF3D4CCA82EE2496
                                                                                                                                        SHA-512:9F1B1A084D9C39811373B86778FF7BA340B27E036556BD9A8D5AAD72CC8053AEB95953C05A9AC04666DDBFA160C35C3F6BC357D6AB7C1DE1BC27389B4D22DA40
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:.PNG........IHDR...[...Z......j*<....pHYs..!7..!7.3X.z....IDATx...u. ......o.l.o.o.lPg.w.&.h.f.u.g.:.8....sR.'@..$d........8~HH)a*.B,.`..+...C}.u......`..{..I)w.).*............;.T.&.....B.5........R.#_;.l!.r...X;..Ot.[t.].Y....<:dIY....G1.I..y`.U...P0K..... ..Z..rmuS.9...,./k.A.#..(....].yJ.6B4Y.*.*.`..l.....P.. ..Y..(V.#.k...........y.j.>2j...1...(5.8.*....4.,}.*F..2...-.!.Zj..C..=.....V......n...rn|...z...p(......z...p/..s....=....P.y..j@w.wn..^..?w....XiZ`K/....YV.=../1..D..q..W......y.>J.7....[oK......k.-....].3.q.~....9....B..~...}...!....)N9.+!...8b...J.`..5...,...U.O..9..xpy,..r...&..*l,.........!..d..4.....<C.t.xtm+O.LRR.-.E....,......&.K.TA.PIN..B<.?m`...[..".riq.k..$..p6W.s.&>..r..}.}...E[^..h.D..5.J.N. ...lIa...#..G......-V...P...Y..X...s....g.x&.t..?.U..kZX..B5_f.8.)jL...h,{I~L...J.%.i...(F..^!..jU....zq]=H..]..t..Lc0Q...}?....+HF......C.....S.-.Q5@Z.....%Z..j2.?B.......`...../....z-Mk.....+...R..]x..K.$q.N..P...[.w.?5I}..|+.T3.7..j..
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):26
                                                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                                                                                        SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                                                                                        SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                                                                                        SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:[ZoneTransfer]..ZoneId=3..
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:RFC 822 mail, ASCII text, with very long lines (2029), with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):634130
                                                                                                                                        Entropy (8bit):6.119741628197672
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:766C40071213F5E67D2DD2C3634DF6FF
                                                                                                                                        SHA1:A4CE8C51255CE4998395BEE0D28194401626EACB
                                                                                                                                        SHA-256:6C79D940A2159BDE42D8BC2EAF2256842DF0A28245506146DBB906F86D426530
                                                                                                                                        SHA-512:635FD76AA0235E2E1A3E71EAB6EF8F73F79FAA7B95AF1FE8BBB0B9DB9BF7146F88E0C8D626F66AB06A016084AB3F170C90515E619111140AD9A178FDF556EC48
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:Received: from YT3PR01MB9866.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:8e::21) by YQBPR0101MB6101.CANPRD01.PROD.OUTLOOK.COM with.. HTTPS; Wed, 3 Jul 2024 12:53:57 +0000..Received: from YT4PR01CA0245.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:10f::18) by YT3PR01MB9866.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:8e::21) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7719.33; Wed, 3 Jul.. 2024 12:53:53 +0000..Received: from YT2PEPF000001CE.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:10f:cafe::45) by YT4PR01CA0245.outlook.office365.com.. (2603:10b6:b01:10f::18) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7741.25 via.. Frontend Transport; Wed, 3 Jul 2024 12:53:53 +0000..Received: from YT6PR01CU002.outbound.protection.outlook.com (40.107.193.73).. by YT2PEPF000001CE.mail.protection.outlook.com (10.167.241.37) with.. Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_A
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):16384
                                                                                                                                        Entropy (8bit):3.541078001668764
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:838ADD22F2AD6FC04E834EA303CF2FB8
                                                                                                                                        SHA1:E03B3B6F49090B29E034951628F3068D4AB4F65E
                                                                                                                                        SHA-256:C4B40046549320C40F0812451806D1994A115C57AE35B0D270C4755D5EBBE07B
                                                                                                                                        SHA-512:817A469F2C86742846E7582B938DDC43295843CFB4AB1F696E4518111E107926D9C1ABBA057C7420870B4503F62746777987FA87E7BFAB7A2919577C84627349
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:............................................................................d...$... ...xo..T...................eJ........-.T...Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1............................................................y...Y..........xo..T...........v.2._.O.U.T.L.O.O.K.:.1.a.2.0.:.f.3.1.9.5.8.d.d.c.d.e.e.4.3.0.c.8.9.8.9.2.f.5.2.8.5.d.4.3.c.5.e...C.:.\.U.s.e.r.s.\.t.o.r.r.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.0.7.0.3.T.1.0.2.5.2.3.0.0.8.9.-.6.6.8.8...e.t.l...........P.P.$... ...xo..T...................................................................................................................................................................................................................................................................................................
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:GIF image data, version 89a, 15 x 15
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):663
                                                                                                                                        Entropy (8bit):5.949125862393289
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:ED3C1C40B68BA4F40DB15529D5443DEC
                                                                                                                                        SHA1:831AF99BB64A04617E0A42EA898756F9E0E0BCCA
                                                                                                                                        SHA-256:039FE79B74E6D3D561E32D4AF570E6CA70DB6BB3718395BE2BF278B9E601279A
                                                                                                                                        SHA-512:C7B765B9AFBB9810B6674DBC5C5064ED96A2682E78D5DFFAB384D81EDBC77D01E0004F230D4207F2B7D89CEE9008D79D5FBADC5CB486DA4BC43293B7AA878041
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:GIF89a....w..!..MSOFFICE9.0.....sRGB......!..MSOFFICE9.0.....msOPMSOFFICE9.0Dn&P3.!..MSOFFICE9.0.....cmPPJCmp0712.........!.......,....................'..;..b...RQ.xx..................,+................................yy..;..b.........................qp.bb..........uv.ZZ.LL.......xw.jj.NN.A@....zz.mm.^_.........yw........yx.xw.RR.,*.++............................................................................................................................................................................................................8....>.......................4567...=..../0123.....<9:.()*+,-.B.@...."#$%&'....... !............C.?....A;<...HT(..;
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):503058
                                                                                                                                        Entropy (8bit):6.047165027205186
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:B568B59C7A9FCDCE976FC523CE9486AE
                                                                                                                                        SHA1:3A4BF7DD602975D2C7ED8555AC6E2C58FC43B00B
                                                                                                                                        SHA-256:E18129D36E9AE93E470F1CFB52E53B244BEBE4A31F0BEAC0307ED22FF18DD67E
                                                                                                                                        SHA-512:FDE708982850E6587B21714E856D698F2A7AFD61CD1DB2ABA34111F287855C9D53B6AA15D914ACEC288A1E8776FC1C1DF7C099FA6922413E87AA196A587989E2
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:seOHePggWV2Le2i222TaAUIlEpJkoSqNhjrcF5hncQ/shHfjrC1wUxZEQAVWsfI..oFPCgSMADykEVhjMxhrl4IuIu740FTUL2aSqm4pZa8N6rbMYY7Dra40myjdVbSKkHieVatOUYFPr..JyYqsm0AJiaibfy2RsoHVsmPR2AsbjzGlodxx45SNf04oyQNwLbRvQW/ueY+ZDuVGVLGrrHk8o0V..hUPYBuQ4j/SB5TlT7ARJ29V57oxAaXrM4R84toHYZEx2jo30gAwQ07nAdLqpvUtTzdd4L0ohsc5z../OgRPn/z7Rx46BTOCbQX9EyNwmNR5HgKKdjMHf/1XR/gW7/5a7nxhmsAE1LkWjAcDMiyNlrrwEbW..DqUkpioY52NkZyZce9pT5DlpnCKF59TKKXbvPo+qKkApdKwxVU0SJzhnqMriuQGw0t/5bfid3z7z..zMdIHciLLznrPL+2ftZ5T3fYT//TWefF/+EnzgiuJiE6HeRFF2OfAMBq/fcvnH3mYwjAxSUXw5kA..Fk/P+NmbboKtrTPOU698Jeq66866rOh0UN/+P2He8c5HzXO33BIsNr5KjWefzWi99GvIXnwdxa23..YpUMD61G/OxVSBl655tKwhpnDM6Ev6cVhSJUZBFpmHhmeY+cJAcnmqtGzOqsxdYGXxtm/9f/ZWru..+FwN3ekxLrcoh4qTVnLHoeOcGA9RKFpCs3dec9X557G01zAuBMJVjLfg8MkcEsE1ixrMMt/w4qt4..6Yt24cwQ6S0ojZYKZy0DZnhwvWmg6w2yKskSRbZwHssbY1qJZe+SxJuaO++7k6NHVilNjVOeonKU..dU23P0e/P9OkByP6M11m5/s4PEo6tATvLGtra3R6bRYW5hkOx7SSNlqrAJyBVivlskv3c2p1lZWV..FZy3JElCnCRBMxYpZBxhrccYT21DbdnZwjbs56T5i3dQN2km4X1w4BZBx6OVCgwbBmktUnikkI0W.
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):46190
                                                                                                                                        Entropy (8bit):7.986846501736577
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:F24B5C4D5B3A2D72CADBE3650D6B858F
                                                                                                                                        SHA1:2B11CB3F47AACE5908672BD73CC2CD57F07E75FB
                                                                                                                                        SHA-256:1160F0AB04BD6DF8DCC0E396A4A0D31FBBC7EBD5ED715C6FA6334768421C8D28
                                                                                                                                        SHA-512:00616D34BD9ECBDEFE46735C2A5ABDF25A131CD2FC6E040ABB47CEA6FFAF093D92E5F9FEEE15459A52EBCE84F466334997E23A174FDEFF38E4A7A0FE764A5674
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:..c.h,..........M....%.\...`.g..8.....`Y\..o6)."a..sK...IV...!1. ........ .X\8...z.y.2.#.!6^...,....yF.....N...^.*>../2.jp..m.FJX.0i..M..9z.W2....{3.W.......J.#.+E.q.dI!.=..`.@z..\..Cj..b. KqRbMV\KsM*.O.CG..f....O...".g.!7....Zrc.E.}.W....D..0.E..."-.)..'V..#3..N..;.%0S...6..P.*.g..ZO...+..j.O:J.Ap.e=rm..4U..s\qp.J.......(..<[..JPJ.......q..E..hw2.^.<.AHf......<...8.....(y.Jk.8.i..@....S.h. .:>.o byq...;...q.._........<o..z}.......J.8'H.. ....*.:.v......#Ic..j...D.Vq."h...........5..O .5.w......o.....u<....... ........u.....b.^@..).B.V....e.a.....f....yd.(....*..I.....R@H..x.B.!..9....hs...2....Qy...C...*..G}x.,.q.2....8.;.H...BHm,,.S6..Y\...)c.a......j+*R.......I.. ,R...Y..!.B.|.!....5*.aj.s'.du..c......A.s.e.^....V+$q..p........}..K_.....L..1DP...g8.....2....Z:...........S.....)!.G...kK.....|.'KSp.^..8.0,.>.#..9.]khe-.x..3.........u`qH.BI......[X....m.v.N..:.E.....f.N..o...!;..H....WH_....._..Jx... ..5...T.@...ln..zG.4I.[.8.a.T..C....f.A.`.S
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):82041
                                                                                                                                        Entropy (8bit):7.987195183570807
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:231EA00D313C9CB16106F43157B84009
                                                                                                                                        SHA1:BB0FDEA546C8A1710C2DF3D07AF129B9AB70EBA2
                                                                                                                                        SHA-256:19B66AA30F86CFA250BE264A017BFAB1E7900621BDCCAA6916D3E57EAE7E0DDD
                                                                                                                                        SHA-512:CBABB726E14DF594F1C9FB09FE0E05E69AE033DF9F4700F1BCFF34B556628AD0F7D33B15FC8F6D7BC2F172441A8F5D26B98089192CDD101390088B18085AD65D
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:.......IDAT92..,*..S+...RO...f@_s.a....`......8..F>..l:..y@.Gs!.L.`.&.......b._..\:;2.!..Z`.#..=......R..+..|..ZV`...V<.. ....*V..m..}..*.=p..u..B.U.}..g~:Um......n....b...)M.)...w.7..t3D...&.'.3......mjF8./@.......O/+.r.v#`.0.a`[.u..,./.c....~.C.J#.T...|......-o..b.:..,+.-;w.m.m......t.@|.P..v.0|l{o......@z.....BA...B.}..Bk........[........._...FcGwL.Kx.5u..`......I.9... 'l..a .I...o0.y..XD.I:.~%.P0[.....}.|...t.2.z..{.."d..g?*CT.u.'..W.n..d.A.`C.\.4.X.N.Vj...l.up.9/.`~_4".4L.D..H(k.I..z)&K... /..2..>.Ph..........o34;8......L)4h.[.........~.g.........aR..]_.j:v.hz.[oN..]?..`.7n..x..{....t.].I.....FF.3.7..{.J..P6n.{..p).*'.x...pI... x........Sc.T.F.....pZ....._.......P......M..sc#..y.>....m...........(]Kur.w.:.\HP@7.-...oee....S.$.mjn5..7..V.k.,..,.\N;.n...)B.cS...?...E&.....M...../...P&.\.'8......N...;.{.\...\cV..B....B.45...&...z.m......ik3....&..4W..+...]+Y;W6......8l@W..O....m.-.]M......O.s/Pk.~.f,63.+ .<)_-.qu|.HZ..'SB;....O.2C.PZ...z
                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):30
                                                                                                                                        Entropy (8bit):1.2389205950315936
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:EFC6AA354487010986186CA391CB963C
                                                                                                                                        SHA1:1DB3FD9330E1442EB4E7BDD1FF31122FE7B9CE46
                                                                                                                                        SHA-256:4819B9C6D0E84E03BDB2A6CC1095D1A8E7D13A987488795A9AE96D52D54F1CED
                                                                                                                                        SHA-512:B49BEA21C7594A2A5C4A46DC45E04CF838A887EBA1E2ADA388DD5F09A15332A0C268EEA6D38B5822A0EBDEB4C965E9B9649770941F99ED39CC76759A31F627BB
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:....k.........................
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 13:25:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2677
                                                                                                                                        Entropy (8bit):3.989982530638487
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:5488EEB4FC8C91BF8F6C76E34837C996
                                                                                                                                        SHA1:2B01B19C238D26782CA4AA690EBE6F72F088A970
                                                                                                                                        SHA-256:5206AB75E687EB49EBB0C4774E3CFC14ADB07DB6ABF599BEB69A86293793ABCE
                                                                                                                                        SHA-512:8036D5C43E886AAA6D97B43D0CD019B665335101943F1D59A9E66F7511C9D18E464E283BDB756BFFBF00B264D80A073698D145AF3E6B5D0F9245B89B211B17FD
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:L..................F.@.. ...$+.,....xkP.T.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X/s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X/s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X/s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X0s...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............B|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 13:25:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2679
                                                                                                                                        Entropy (8bit):4.006173817729272
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:A0408483DA9A4868F5DF8852109366D4
                                                                                                                                        SHA1:DDDEB54D5E7CEFAED56AB70F2EADB8219ABE26E3
                                                                                                                                        SHA-256:83B94EC0B1CCD0560885B69E3543EF3C066523CCF395787F60EE68F0DF9C31F8
                                                                                                                                        SHA-512:DDD2625EE68BE59CCD75D29E4FB4F02C08C414F2A9ACCADD2A28F8159131CCBDD74916F0D16790435406FBF05D1AAF86A83CB617D8DCF4F7E696C746148AF315
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:L..................F.@.. ...$+.,....OPA.T.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X/s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X/s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X/s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X0s...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............B|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2693
                                                                                                                                        Entropy (8bit):4.018130919990478
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:6F096D1668209022F6CF15D0BAF6AE17
                                                                                                                                        SHA1:F0579BACC18F1DEC6D342C62ED5BE5CE44ACCA51
                                                                                                                                        SHA-256:C91A2BCEDB73596D3FADC2818DC5EDE0CA4020FE34093E25BD66C70834DD8838
                                                                                                                                        SHA-512:7FECDF84A66F80AA11553B2F609C30C2130A518419E0E5A386B104425DB40EE4CDFC24EAF5C1A79283DC30B5E8FD80756DFDC20EF0936F88DD8DEC3ED0A04531
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X/s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X/s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X/s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............B|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 13:25:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2681
                                                                                                                                        Entropy (8bit):4.0042809702820445
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:F7AA6E772E7DA94E4705A3A2088E2CF3
                                                                                                                                        SHA1:83D4FA44067906F9C888B96EFB14B2D114DAC7D4
                                                                                                                                        SHA-256:74001F4D348B3BB81B8135B373C7A53824FBCC2E101B8F1C415F3460D26AA65E
                                                                                                                                        SHA-512:8F7AE4FA33AFB5E7EF788EE90044687032E0929491E7BEE0AF4458C366F850AF94ADCA18ABB939B6EA85AB9055135DEE6B8240FC0AEE497F65A8F9FDE0EF7CE8
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:L..................F.@.. ...$+.,....Nr:.T.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X/s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X/s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X/s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X0s...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............B|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 13:25:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2681
                                                                                                                                        Entropy (8bit):3.9967037646065102
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:2635AB6BD5541EE46BD026DFEABA6497
                                                                                                                                        SHA1:3B04F757A85B1F0C65146612B0B8B8EACB2E11CE
                                                                                                                                        SHA-256:02822095996D10D6E4E76DCD278715647EC2B64AA834E219232ACA7EB646C101
                                                                                                                                        SHA-512:1A08F514818CA619C94F72FAF26A981AB08836A219033B4D0E4D4F05266A6F0AB16BC222343174D464C0F6FED8296BB8F72F1ADF346BC961C44B8E067ACBFB8B
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:L..................F.@.. ...$+.,......J.T.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X/s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X/s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X/s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X0s...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............B|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 13:25:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):2683
                                                                                                                                        Entropy (8bit):4.004398634629991
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:
                                                                                                                                        MD5:DA973032AFCC8E5FD7C86E4D5896806B
                                                                                                                                        SHA1:4A06D78F92C73296C12763310D22592AF19221C9
                                                                                                                                        SHA-256:6AD501C5A1D829406F21FE2CEF5EDD0141FD519EC617D345123B632579846C1D
                                                                                                                                        SHA-512:605F41A86A3FF62167E7262974AA2DD013EC2EE98439B2E579CC85208211248A7BEB28EDED590AF5C3E9581E751065A94267AB6F44470587DE090A274AC44F00
                                                                                                                                        Malicious:false
                                                                                                                                        Reputation:unknown
                                                                                                                                        Preview:L..................F.@.. ...$+.,....../.T.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X/s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X/s....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X/s...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X0s...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............B|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                        File type:SMTP mail, ASCII text, with very long lines (459), with CRLF line terminators
                                                                                                                                        Entropy (8bit):5.828876736792791
                                                                                                                                        TrID:
                                                                                                                                        • E-Mail message (Var. 1) (20512/2) 100.00%
                                                                                                                                        File name:original.eml
                                                                                                                                        File size:921'809 bytes
                                                                                                                                        MD5:42a73b0125ce15bc0d1bf61388cbf939
                                                                                                                                        SHA1:43fe9279680c53a585487681afb4f81bd84bd0d3
                                                                                                                                        SHA256:1493f003ccbccb3cbaf189810ed27983ad461ebc69bf2c5b77dbdc3906708654
                                                                                                                                        SHA512:de0811f0b0c7cba0ea6ce81e52f72c16f8cba2eb9348f96941a12d4b811d2e2adc38da0d9ad33060278c3b64bdafada6084af90117056017233511854034bf61
                                                                                                                                        SSDEEP:12288:hUbW58BZIxNaSr/tyZKqSadSQrOHlR5Og1mTrHo3sJ0/cuYQJNEOl6RXOMAdxZ5Q:EHSr/MQyQ3fmTM31rYETI+JkbXz
                                                                                                                                        TLSH:3015F12185C03FD496E5173AE07935295BF01A4F9D1E66CCA663FE4BAFBEC100B1219B
                                                                                                                                        File Content Preview:Return-Path: <alexandre.vincent@metalus.qc.ca>..Received: from YT6PR01CU002.outbound.protection.outlook.com (mail-canadacentralazon11022117.outbound.protection.outlook.com [40.107.193.117]).. by inbound-smtp.us-east-1.amazonaws.com with SMTP id kvu42qks26
                                                                                                                                        Subject:[Phish Alert] **Invitation officielle TAILGATE 2024 **
                                                                                                                                        From:Alexandre Vincent <alexandre.vincent@metalus.qc.ca>
                                                                                                                                        To:"c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com" <c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com>
                                                                                                                                        Cc:
                                                                                                                                        BCC:
                                                                                                                                        Date:Wed, 03 Jul 2024 14:06:05 +0000
                                                                                                                                        Communications:
                                                                                                                                        • Some people who received this message don't often get email from julie@bedardressources.com. Learn why this is important<https://aka.ms/LearnAboutSenderIdentification> Avertissement: Ce courriel provient d'un expditeur externe. Ne cliquez sur aucun lien et n'ouvrez pas de pice jointe, sauf si vous connaissez l'expditeur et si le contenu est fiable [cid:image004.png@01DACD26.83F8C160] Nous avons le plaisir dannoncer le grand retour de notre Tailgate annuel dition 2024! Mettez dj la date du 7 septembre votre agenda afin de venir clbrer avec nous en famille. Comme toujours, nous fterons les choses en grand et aimerions partager ce moment unique avec vous chers employs, clients, fournisseurs, partenaires et collaborateurs. Au programme : BBQ, partie de hockey, volleyball de plage, jeu gonflable pour les enfants, feu, musique, bar et bien plus! Passez quand vous voulez, il y aura des activits en continu et les BBQ rouleront plein rgime du dbut la fin! Il pleut? Aucun souci, notre norme chapiteau nous gardera bien au sec pour festoyer. Pour une seconde anne! Nous sommes enchants dannoncer que notre association avec le Club des petits djeuners est de retour et nous profiterons de lvnement pour amasser des fonds pour celui-ci. Dici lvnement, il sera possible de donner via cette page : Dons CDPD Tailgate 2024<https://club-des-petits-dejeuners-breakfast-club-of-canada.fundkyapp.com/fr/dons-cdpd-tailgate-2024>. Le 7 septembre, la rcolte des dons se poursuivra sur place. Nous esprons rcolter au minimum la somme de 2500$ et 100 % de ce montant sera vers la cause des petits djeuners, donc donnez gnreusement! [cid:image003.png@01DAB0D6.A3AC29F0] Noubliez pas de confirmer votre prsence en rpondant au formulaire suivant : * https://forms.office.com/Pages/ResponsePage.aspx?id=--rWdRONa0uC_l6OTQt_f8H_aQQIcehHpjqCJPBbfq5UMUg2S1lXMlNBUFpGTjIxNFMwNjJQUjBTVy4u Au plaisir de vous y voir! Stphane Bdard [cid:image011.png@01DAB0D7.3B17E590] Julie Lachance Directrice TI et innovations IT and Innovations Director C (514) 923-7839 T (514) 212-2230 #333 bedardressources.com [cid:image006.png@01DAB0D6.A3AC29F0]<https://www.bedardressources.com/> [cid:image007.png@01DAB0D6.A3AC29F0] <https://www.facebook.com/B%C3%A9dard-Ressources-122433792483410/> [cid:image008.png@01DAB0D6.A3AC29F0] <https://www.instagram.com/bedardressources/?hl=fr-ca> [cid:image009.png@01DAB0D6.A3AC29F0] <https://www.linkedin.com/company/b-dard-ressources/?viewAsMember=true> # permis dagence / agency license # : AP-2000318 Confidentialit : L'information contenue dans ce message lectronique ainsi que dans les fichiers qui peuvent y tre attachs est de nature lgalement privilgie et confidentielle et destine l'usage exclusif du destinataire. Si ce message vous est parvenu par erreur vous tes pri d'en aviser l'expditeur et de dtruire ce message. Confidentiality: The information in this electronic message as well as in the files that may be attached to it is of a legally privileged and confidential nature and is intended for the exclusive use of the recipient. If you have received this message by mistake, please notify the sender and destroy this message. Alexandre Vincent Vice Prsident Oprations 819-475-3114 #248 Drummondville, QC [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logocarteMetalusBleuWhiteSmall.png] [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logofacebooksmall.png]<https://www.facebook.com/MetalusInc/> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logolinkedsmall.png] <https://ca.linkedin.com/company/m-talus> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logoinstasmall.png] <https://www.instagram.com/metalusinc/>
                                                                                                                                        Attachments:
                                                                                                                                        • phish_alert_sp2_2.0.0.0.eml
                                                                                                                                        Key Value
                                                                                                                                        Return-Path<alexandre.vincent@metalus.qc.ca>
                                                                                                                                        Receivedfrom YQBPR0101MB6101.CANPRD01.PROD.OUTLOOK.COM ([fe80::d2e3:267d:2bc5:5c3e]) by YQBPR0101MB6101.CANPRD01.PROD.OUTLOOK.COM ([fe80::d2e3:267d:2bc5:5c3e%5]) with mapi id 15.20.7741.025; Wed, 3 Jul 2024 14:06:05 +0000
                                                                                                                                        Received-SPFpass (spfCheck: domain of metalus.qc.ca designates 40.107.193.117 as permitted sender) client-ip=40.107.193.117; envelope-from=alexandre.vincent@metalus.qc.ca; helo=YT6PR01CU002.outbound.protection.outlook.com;
                                                                                                                                        Authentication-Resultsamazonses.com; spf=pass (spfCheck: domain of metalus.qc.ca designates 40.107.193.117 as permitted sender) client-ip=40.107.193.117; envelope-from=alexandre.vincent@metalus.qc.ca; helo=YT6PR01CU002.outbound.protection.outlook.com; dkim=pass header.i=@metalusinc.onmicrosoft.com; dmarc=pass header.from=metalus.qc.ca;
                                                                                                                                        X-SES-RECEIPTAEFBQUFBQUFBQUFGU1JrYnVhSTVGQ0I4UEpSTjMxUzBseEUwNE5LdCs5azFpeDZYODhxWjdhSUExQ05xVFFIWTl4YW9Hd3lyaUxlNDdYUGt0ZkZFNldmS0ErQXdwemR2NlNWdnI1clgxN2crOXdrUTU5Z3dsazZWaTdPUlFFYmlpYVdlcXVXNU5GbTdGejQveGY5bm04Qjlaa3k2NFEwTTJFTXdRVG5Cb2J1SFFtRVFQc3hCYThCYTFpaDBTZFBIYUlLR0FNRmdVU0xScC9neC8zWjZ0Z3o1bkwxZlVqOGovY3NMcDExNmYyRUpYejhaUFM4Rk1vQ1JoNG0rTFhIR01YdmpMREl0OW55OHlQcUNqSjRLdTdseGYrZ2FLTHFlRkp3RlpnMDdHaFFHcXF1bENjbGNDRjFSZHFHQmVPS01mVGNYZzBpc3Mrbkk9
                                                                                                                                        X-SES-DKIM-SIGNATUREa=rsa-sha256; q=dns/txt; b=axKra+zPMPlU7Vbxu9FExvw92vSHtfLRUEuXE6+P1tzNoGSAp7j7ZYSOQd/CJqys4uUBXUJ4io18VlKbkyx0ro1NY7pzorrCNNNbrbxGCO0/aZ0bBiaulaBsF0g7NixQUxuD4Iv7bZYPMeJcCTs40gh3ZerXACJC+yt+pnHPLuo=; c=relaxed/simple; s=ug7nbtf4gccmlpwj322ax3p6ow6yfsug; d=amazonses.com; t=1720015569; v=1; bh=OhKgCot0ujpvEB5QXxgwFKv8yxfVKLm3RpNQJc5AJhs=; h=From:To:Cc:Bcc:Subject:Date:Message-ID:MIME-Version:Content-Type:X-SES-RECEIPT;
                                                                                                                                        ARC-Seali=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=dOFxyFtOBFfsakyXyZGlBuDP9CU+l64B44xkrxWw/gztAmeNpOtsbfhkDmH+UlWKXp5zh4WZA7iqN+N707LE3LeEMLZL8SU0NC/DGAXCrq77PjmxiGz/AK+fBi+BquAPtHS/heaFuPwTDNMmIDR6gHf+WLXgxyngUoE3GhvJUbLr74eLISt2HuhnSxTagXej3/3uSP7gzQHmQht9OBCZ4mcxHgAee+Mb+3NUmFRbzKC4K75CIE93bNwTOcGQQEyJ3YiFDy8rkYAGfl3EDTNwo616aFwxUk5C9AOXYYdHvcVvDH5oZAv2A2PIywLsKxld+uFtFRAFPFlFhzCi8jCshg==
                                                                                                                                        ARC-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=NBFAVeMvy9OvZjZI9pzaDsnAyqnIV5eZr3PPY7xMqYs=; b=KJQaYbuPRhREnBrnwZz24Mlba5CeNr6XrMsNzzBN7ckMCKdRUU5Do01v504z35tzpsw5UbSoe0VyyM6mIZughNRSNaX5TqoFKgv65C/tGjfNXCftvyXLyqY9BkM4RxUc/7ALjz3mDvUFvnFWmaclxl5Ww7EQtLEOFeMcW6Monor6FaeIZz/RhP00ZXP+dFqMp97xaAz3M1Yr6AFjAXT99T0L7DD6yavT5ZMNqt1Fd4XZBefPBf/6FVm4fFgxsMYK1x5N2U/Y2PPhwJshe1VYL7FLFBfY7askHJK7ouxt6nQciox9/LYtQfU7o2nUOTBC7ce/GOrZGdxPd3IzBJvlIg==
                                                                                                                                        ARC-Authentication-Resultsi=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=metalus.qc.ca; dmarc=pass action=none header.from=metalus.qc.ca; dkim=pass header.d=metalus.qc.ca; arc=none
                                                                                                                                        DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=metalusinc.onmicrosoft.com; s=selector1-metalusinc-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=NBFAVeMvy9OvZjZI9pzaDsnAyqnIV5eZr3PPY7xMqYs=; b=ajr/4FWg8MyOsZr/g/dRYqueYFZzTjVAzQ/izEWa/jkpNfykQrMjCZqjWe2FEPpBlRPwp9IcZWssOv0XXxavn0ZXrCd27bJhf7P51Kue63modKtF4h0/zJ06uFG1XPwpP2jzzVvkRs7LaEO4sBHnRVExDVFHm+Manuyfavp3fqo=
                                                                                                                                        FromAlexandre Vincent <alexandre.vincent@metalus.qc.ca>
                                                                                                                                        To"c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com" <c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com>
                                                                                                                                        Subject[Phish Alert] **Invitation officielle TAILGATE 2024 **
                                                                                                                                        Thread-Topic[Phish Alert] **Invitation officielle TAILGATE 2024 **
                                                                                                                                        Thread-IndexAQHazVIkLA7kLTW+U0Kio9QdaO++zQ==
                                                                                                                                        DateWed, 03 Jul 2024 14:06:05 +0000
                                                                                                                                        Message-ID <YQBPR0101MB610195EF71EC748E3EFFDC9DB2DD2@YQBPR0101MB6101.CANPRD01.PROD.OUTLOOK.COM>
                                                                                                                                        Accept-Languagefr-FR, en-US
                                                                                                                                        Content-Languageen-US
                                                                                                                                        X-MS-Has-Attachyes
                                                                                                                                        X-MS-TNEF-Correlator
                                                                                                                                        authentication-resultsdkim=none (message not signed) header.d=none;dmarc=none action=none header.from=metalus.qc.ca;
                                                                                                                                        x-ms-publictraffictypeEmail
                                                                                                                                        x-ms-traffictypediagnosticYQBPR0101MB6101:EE_|YQBPR0101MB9261:EE_
                                                                                                                                        x-ms-office365-filtering-correlation-idb722236c-f481-4019-9f4a-08dc9b69475a
                                                                                                                                        x-ms-exchange-atpmessagepropertiesSA
                                                                                                                                        x-ms-exchange-senderadcheck1
                                                                                                                                        x-ms-exchange-antispam-relay0
                                                                                                                                        x-microsoft-antispam BCL:0;ARA:13230040|1800799024|69100299015|376014|366016|38070700018;
                                                                                                                                        x-microsoft-antispam-message-info 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
                                                                                                                                        x-forefront-antispam-report CIP:255.255.255.255;CTRY:;LANG:fr;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:YQBPR0101MB6101.CANPRD01.PROD.OUTLOOK.COM;PTR:;CAT:NONE;SFS:(13230040)(1800799024)(69100299015)(376014)(366016)(38070700018);DIR:OUT;SFP:1102;
                                                                                                                                        x-ms-exchange-antispam-messagedata-chunkcount1
                                                                                                                                        x-ms-exchange-antispam-messagedata-0 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
                                                                                                                                        Content-Typemultipart/mixed; boundary="_004_YQBPR0101MB610195EF71EC748E3EFFDC9DB2DD2YQBPR0101MB6101_"
                                                                                                                                        MIME-Version1.0
                                                                                                                                        X-OriginatorOrgmetalus.qc.ca
                                                                                                                                        X-MS-Exchange-CrossTenant-AuthAsInternal
                                                                                                                                        X-MS-Exchange-CrossTenant-AuthSourceYQBPR0101MB6101.CANPRD01.PROD.OUTLOOK.COM
                                                                                                                                        X-MS-Exchange-CrossTenant-Network-Message-Idb722236c-f481-4019-9f4a-08dc9b69475a
                                                                                                                                        X-MS-Exchange-CrossTenant-originalarrivaltime03 Jul 2024 14:06:05.0674 (UTC)
                                                                                                                                        X-MS-Exchange-CrossTenant-fromentityheaderHosted
                                                                                                                                        X-MS-Exchange-CrossTenant-id4f85cc14-eaa8-4e0b-8291-93aab6969f78
                                                                                                                                        X-MS-Exchange-CrossTenant-mailboxtypeHOSTED
                                                                                                                                        X-MS-Exchange-CrossTenant-userprincipalnameU9HQAtldx5TnDtvzgzu+hWyOGwf4QzChgsdMG0HzR2oi8xay2hw9ao4p1EFbxbHVyqqGKsTum4fpE1twYMe5IyoiQRW1iPXOmbtzpH4aplk=
                                                                                                                                        X-MS-Exchange-Transport-CrossTenantHeadersStampedYQBPR0101MB9261

                                                                                                                                        Icon Hash:46070c0a8e0c67d6