Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
fa5a527b.eml

Overview

General Information

Sample name:fa5a527b.eml
renamed because original name is a hash value
Original sample name:Firstontario Pay App DisbursementNote-BATCH_EFT-ACHPAYOUT Attn_Firstontario 94bb0fa77860c20010d61ba18d470a39fa5a527b.eml
Analysis ID:1526175
MD5:115f3316d5af36472cd525f8774e8e5b
SHA1:94590ab71bca7b922274d2e7967874bdf595056d
SHA256:048a7396c7820979d4a8026fc47fbecbacbd4246c76f5f1e21b38f591c8fb8c0
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
Yara detected HtmlPhish44
Javascript uses Telegram API
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains string obfuscation
HTML title does not match URL
Invalid 'forgot password' link found
None HTTPS page querying sensitive user data (password, username or email)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory
Stores large binary data to the registry

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6904 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\fa5a527b.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6256 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "08B02CDD-C006-4347-837B-27CC4C7400EF" "546EC202-6616-4A59-89AD-262B0118C6E5" "6904" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 7076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\GB5ZON3I\ATT15093029972-MMWTV1.html MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 1036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1940,i,17495691121521681610,8620085048722872327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\GB5ZON3I\ATT15093029972-MMWTV1 (002).htmlJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\GB5ZON3I\ATT15093029972-MMWTV1 (002).htmlJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\GB5ZON3I\ATT15093029972-MMWTV1 (002).htmlJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
        SourceRuleDescriptionAuthorStrings
        0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6904, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/GB5ZON3I/ATT15093029972-MMWTV1.htmlLLM: Score: 10 Reasons: HTML file with login form DOM: 0.0.pages.csv
          Source: Yara matchFile source: 0.0.pages.csv, type: HTML
          Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\GB5ZON3I\ATT15093029972-MMWTV1 (002).html, type: DROPPED
          Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/GB5ZON3I/ATT15093029972-MMWTV1.htmlHTTP Parser: function _0x5e05() {var _0x3e114b = ['#aich', '65042fyjjbb', '113704cidlys', 'verifing...', 'test', 'show', 'hash', '#submit-btn', 'text', '#msg', 'substr', 'password\x20field\x20is\x20empty.!', 'location', 'log', 'replace', '827646oqqipj', '626056qylphj', '4vmilfc', '1703405dwbexw', '6ukfkvj', '9velwdj', '#pr', '#error', 'tolowercase', 'html', 'that\x20account\x20doesn\x27t\x20exist.\x20enter\x20a\x20different\x20account', '6089850tvqpka', 'http://www.', 'email\x20field\x20is\x20empty.!', '#ai', 'json', 'val', 'hide', '1499946efpblu', 'indexof'];_0x5e05 = function() {return _0x3e114b;};return _0x5e05();}function _0x13a3(_0x7f65b3, _0x2bbb3e) {var _0x5e0507 = _0x5e05();return _0x13a3 = function(_0x13a3bc, _0x1c4140) {_0x13a3bc = _0x13a3bc - 0x1ed;var _0xe96048 = _0x5e0507[_0x13a3bc];return _0xe96048;}, _0x13a3(_0x7f65b3, _0x2bbb3e);}(function(_0x3db72b, _0x34628a) {var _0x9ff845 = _0x13a3,_0x1a8937 = _0x3db72b();while (!![]) {try {var _0x11dfa2 = parseint(_0x9f...
          Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/GB5ZON3I/ATT15093029972-MMWTV1.htmlHTTP Parser: Number of links: 0
          Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/GB5ZON3I/ATT15093029972-MMWTV1.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/GB5ZON3I/ATT15093029972-MMWTV1.htmlHTTP Parser: Found new string: script . function _0x5e05() {..var _0x3e114b = ['#aich', '65042FYJJBB', '113704CIdLyS', 'Verifing...', 'test', 'show', 'hash', '#submit-btn', 'text', '#msg', 'substr', 'Password\x20field\x20is\x20empty.!', 'location', 'log', 'replace', '827646oQqipJ', '626056QylPHj', '4VMIlFC', '1703405dwbeXw', '6UkfKvJ', '9VeLwdJ', '#pr', '#error', 'toLowerCase', 'html', 'That\x20account\x20doesn\x27t\x20exist.\x20Enter\x20a\x20different\x20account', '6089850tVqPka', 'http://www.', 'Email\x20field\x20is\x20empty.!', '#ai', 'JSON', 'val', 'hide', '1499946efPbLU', 'indexOf'];.._0x5e05 = function() {...return _0x3e114b;..};..return _0x5e05();.}..function _0x13a3(_0x7f65b3, _0x2bbb3e) {..var _0x5e0507 = _0x5e05();..return _0x13a3 = function(_0x13a3bc, _0x1c4140) {..._0x13a3bc = _0x13a3bc - 0x1ed;...var _0xe96048 = _0x5e0507[_0x13a3bc];...return _0xe96048;..}, _0x13a3(_0x7f65b3, _0x2bbb3e);.}(function(_0x3db72b, _0x34628a) {..var _0x9ff845 = _0x13a3,..._0x1a8937 = _0x3db72b();..while (!![]) {...try {....var _0x11dfa2 = parseInt(_0x9f...
          Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/GB5ZON3I/ATT15093029972-MMWTV1.htmlHTTP Parser: Title: Purchase Order excel does not match URL
          Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/GB5ZON3I/ATT15093029972-MMWTV1.htmlHTTP Parser: Invalid link: Forgot Password?
          Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/GB5ZON3I/ATT15093029972-MMWTV1.htmlHTTP Parser: Has password / email / username input fields
          Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/GB5ZON3I/ATT15093029972-MMWTV1.htmlHTTP Parser: <input type="password" .../> found
          Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/GB5ZON3I/ATT15093029972-MMWTV1.htmlHTTP Parser: No favicon
          Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/GB5ZON3I/ATT15093029972-MMWTV1.htmlHTTP Parser: No <meta name="author".. found
          Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/GB5ZON3I/ATT15093029972-MMWTV1.htmlHTTP Parser: No <meta name="copyright".. found
          Source: chrome.exeMemory has grown: Private usage: 27MB later: 40MB
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /images/sampledata/hack-run.png HTTP/1.1Host: shopget24.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/sampledata/hack-run.png HTTP/1.1Host: shopget24.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
          Source: global trafficDNS traffic detected: DNS query: code.jquery.com
          Source: global trafficDNS traffic detected: DNS query: shopget24.com
          Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: classification engineClassification label: mal68.phis.winEML@17/33@26/137
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241004T1555350241-6904.etl
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
          Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\fa5a527b.eml"
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "08B02CDD-C006-4347-837B-27CC4C7400EF" "546EC202-6616-4A59-89AD-262B0118C6E5" "6904" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "08B02CDD-C006-4347-837B-27CC4C7400EF" "546EC202-6616-4A59-89AD-262B0118C6E5" "6904" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\GB5ZON3I\ATT15093029972-MMWTV1.html
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1940,i,17495691121521681610,8620085048722872327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\GB5ZON3I\ATT15093029972-MMWTV1.html
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1940,i,17495691121521681610,8620085048722872327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\outlook\ConfigContextData 1
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
          Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
          Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          DLL Side-Loading
          1
          Process Injection
          1
          Masquerading
          OS Credential Dumping1
          Process Discovery
          Remote ServicesData from Local System2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          DLL Side-Loading
          1
          Modify Registry
          LSASS Memory1
          File and Directory Discovery
          Remote Desktop ProtocolData from Removable Media2
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          Security Account Manager13
          System Information Discovery
          SMB/Windows Admin SharesData from Network Shared Drive3
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
          Extra Window Memory Injection
          1
          DLL Side-Loading
          NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Extra Window Memory Injection
          LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          stackpath.bootstrapcdn.com
          104.18.11.207
          truefalse
            unknown
            code.jquery.com
            151.101.66.137
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                unknown
                maxcdn.bootstrapcdn.com
                104.18.11.207
                truefalse
                  unknown
                  www.google.com
                  216.58.206.36
                  truefalse
                    unknown
                    shopget24.com
                    69.49.230.239
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      http://shopget24.com/images/sampledata/hack-run.pngfalse
                        unknown
                        file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/GB5ZON3I/ATT15093029972-MMWTV1.htmltrue
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          52.113.194.132
                          unknownUnited States
                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          142.250.184.195
                          unknownUnited States
                          15169GOOGLEUSfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          104.18.10.207
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          69.49.230.239
                          shopget24.comUnited States
                          46606UNIFIEDLAYER-AS-1USfalse
                          142.250.186.174
                          unknownUnited States
                          15169GOOGLEUSfalse
                          173.194.76.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          52.168.117.170
                          unknownUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          142.250.181.234
                          unknownUnited States
                          15169GOOGLEUSfalse
                          216.58.206.36
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          104.18.11.207
                          stackpath.bootstrapcdn.comUnited States
                          13335CLOUDFLARENETUSfalse
                          151.101.2.137
                          unknownUnited States
                          54113FASTLYUSfalse
                          52.109.68.129
                          unknownUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          93.184.221.240
                          unknownEuropean Union
                          15133EDGECASTUSfalse
                          2.19.126.151
                          unknownEuropean Union
                          16625AKAMAI-ASUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          52.109.32.97
                          unknownUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          151.101.66.137
                          code.jquery.comUnited States
                          54113FASTLYUSfalse
                          142.250.185.74
                          unknownUnited States
                          15169GOOGLEUSfalse
                          104.17.25.14
                          cdnjs.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          52.109.76.144
                          unknownUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          IP
                          192.168.2.17
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1526175
                          Start date and time:2024-10-04 21:55:05 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:22
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Sample name:fa5a527b.eml
                          renamed because original name is a hash value
                          Original Sample Name:Firstontario Pay App DisbursementNote-BATCH_EFT-ACHPAYOUT Attn_Firstontario 94bb0fa77860c20010d61ba18d470a39fa5a527b.eml
                          Detection:MAL
                          Classification:mal68.phis.winEML@17/33@26/137
                          Cookbook Comments:
                          • Found application associated with file extension: .eml
                          • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.113.194.132, 52.109.68.129, 2.19.126.151, 2.19.126.160, 93.184.221.240
                          • Excluded domains from analysis (whitelisted): omex.cdn.office.net, eur.roaming1.live.com.akadns.net, wu.azureedge.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, login.live.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, frc-azsc-000.roaming.officeapps.live.com, officeclient.microsoft.com, ukw-azsc-config.officeapps.live.com, wu-b-net.trafficmanager.net, a1864.dscd.akamai.net, ecs.office.com, ctldl.windowsupdate.com.delivery.microsoft.com, prod.configsvc1.live.com.akadns.net, wu.ec.azureedge.net, osiprod-frc-buff-azsc-000.francecentral.cloudapp.azure.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, s-0005.s-msedge.net, config.officeapps.live.com, ecs.office.trafficmanager.net, omex.cdn.office.net.akamaized.net, europe.configsvc1.live.com.akadns.net
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • Report size getting too big, too many NtSetValueKey calls found.
                          • VT rate limit hit for: fa5a527b.eml
                          InputOutput
                          URL: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/GB5ZON3I/ATT15093029972-MMWTV1.html Model: jbxai
                          {
                          "brand":["Microsoft"],
                          "contains_trigger_text":true,
                          "trigger_text":"Only recipient email can access shared files",
                          "prominent_button_name":"Next",
                          "text_input_field_labels":["elections@firstontario.com",
                          "Password"],
                          "pdf_icon_visible":false,
                          "has_visible_captcha":false,
                          "has_urgent_text":false,
                          "has_visible_qrcode":false}
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):338
                          Entropy (8bit):3.4534685161884777
                          Encrypted:false
                          SSDEEP:
                          MD5:60089FA7C425F3C169509C8C50486D34
                          SHA1:A9B5E82422064FCB065F36BB41CD960AFA28AE7A
                          SHA-256:E87E84BEDDC864F9203B4936A1D81EE476130F68F8E3E3C412C3C287E1A18F66
                          SHA-512:9E1CC3D4EE3B00C0F2A72306AA6550D06C72A910808646BCE495B41E5165B04045C3A6AACA54094DB10DC28D9B58F02068277EFAEBEE2F51760A2FB05954028A
                          Malicious:false
                          Reputation:unknown
                          Preview:p...... ........Yl.b....(...............................................B:.VZ.. .........p.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):231348
                          Entropy (8bit):4.388011730998579
                          Encrypted:false
                          SSDEEP:
                          MD5:79E20FA32AF58A1F1FEA4DF06C899CE0
                          SHA1:2482436A2CDB969636E0EAB4982CDFB67E9A8C68
                          SHA-256:6CB227BD2136E7DDA1BD38B8527E24D6089D8534E09FFF9880BE6E0EA09314A5
                          SHA-512:E698A449140FEB61EB307A25F8779E0DF260EFEAFF9C5EB8BD7D44F8962128366195EE3C37C92DD95E85A16D28F993B624951BC1B61F62BB6CB8FE2EE0ED8932
                          Malicious:false
                          Reputation:unknown
                          Preview:TH02...... ...W........SM01X...,....k.W............IPM.Activity...........h...............h............H..h..........o....h........@7..H..h\tor ...AppD...h.N..0........hL.............h........_`.k...h...@...I.+w...h....H...8..k...0....T...............d.........2h...............k...;.......o..!h.............. h.F~y..........#h....8.........$h@7......8....."h.6.......3....'h..............1hL..<.........0h....4.....k../h....h......kH..h.;..p.........-h .......,.....+h4................. ...... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:dropped
                          Size (bytes):322260
                          Entropy (8bit):4.000299760592446
                          Encrypted:false
                          SSDEEP:
                          MD5:CC90D669144261B198DEAD45AA266572
                          SHA1:EF164048A8BC8BD3A015CF63E78BDAC720071305
                          SHA-256:89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899
                          SHA-512:16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC
                          Malicious:false
                          Reputation:unknown
                          Preview:51253fe60063c31af0d295afb42228b0:v2:2:1:1590:2:8479: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
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):10
                          Entropy (8bit):2.6464393446710153
                          Encrypted:false
                          SSDEEP:
                          MD5:044E6C6F9778E41A1A88A53DA7B6698B
                          SHA1:E4E476887A6EB5919B126F0CC365C583BF032DC9
                          SHA-256:39186B2D27CACCC5DB864DF8247BC80FDA7F3865DF405B9F9055F53E4714CDC2
                          SHA-512:C2EBFE58218EEF7054898B50AE8A7119F59D088DE23090F5D5074141886AF29338964C535134D9664EF64F5E61188A93F0AD0A108477BF0E6530F17A09080118
                          Malicious:false
                          Reputation:unknown
                          Preview:1728071739
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):177810
                          Entropy (8bit):5.287227723361842
                          Encrypted:false
                          SSDEEP:
                          MD5:1AC32239CC340F1C42EB0649A89EBA68
                          SHA1:0DC4015A1CDF4A409BBA7D8143FEABE8EB9983D6
                          SHA-256:E563A1C10DDA8AB210A761B942CE94EA142B527D28A0010A788C39376ABD4514
                          SHA-512:9E49B84B75335BCF3E89026A4B157FDCA1A67FE75B609647A8EFD620B41A3C4CF1DB9D47A1A3DC5621A4DAF92A203F9AA0E891E0C4877F87ACC834756FD13489
                          Malicious:false
                          Reputation:unknown
                          Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-10-04T19:55:37">.. Build: 16.0.18124.40132-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:SQLite 3.x database, last written using SQLite version 3023002, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                          Category:dropped
                          Size (bytes):4096
                          Entropy (8bit):0.09216609452072291
                          Encrypted:false
                          SSDEEP:
                          MD5:F138A66469C10D5761C6CBB36F2163C3
                          SHA1:EEA136206474280549586923B7A4A3C6D5DB1E25
                          SHA-256:C712D6C7A60F170A0C6C5EC768D962C58B1F59A2D417E98C7C528A037C427AB6
                          SHA-512:9D25F943B6137DD2981EE75D57BAF3A9E0EE27EEA2DF19591D580F02EC8520D837B8E419A8B1EB7197614A3C6D8793C56EBC848C38295ADA23C31273DAA302D9
                          Malicious:false
                          Reputation:unknown
                          Preview:SQLite format 3......@ .......................................................................... .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:SQLite Rollback Journal
                          Category:dropped
                          Size (bytes):4616
                          Entropy (8bit):0.13760166725504608
                          Encrypted:false
                          SSDEEP:
                          MD5:F72B3E2ECFECE96150F58A04D5C4E335
                          SHA1:54DD713AA9614477B125A1D148F799BC861AFB9F
                          SHA-256:23B26955EEF5D7A6CD085F23334C02783D4F761787AAD38E3B2844CC67416529
                          SHA-512:3B7EF291D24A0B2922890484FCA4F7697C41FCACCA1EA2DD71F56A3D9B0415981FAA2AE3598C2DAA91CB6BD35BC0FB352CC020DBEAEAC5DEA2A7CA86E06AF337
                          Malicious:false
                          Reputation:unknown
                          Preview:.... .c.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ .......................................................................... .................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):32768
                          Entropy (8bit):0.04440755023242159
                          Encrypted:false
                          SSDEEP:
                          MD5:6D4F8FF4FA1B7FF14A89B6CAADD87168
                          SHA1:3405FA140EE5D1AF3CA686241949B2A473BF9864
                          SHA-256:BE4A6803A56BFBB1B2F8E47A899FEF362B7DAC57EF6779C841D4141D70B98A19
                          SHA-512:3269DD9AB7143CE8FC4996CF58B65AD50E6AA5A5930C2FEEB3AC3716F399A7DED4F06DFB8CDD3E9E45D354D47467A4EF26F79A57FE5739454E5AC4B2D73C62E8
                          Malicious:false
                          Reputation:unknown
                          Preview:..-......................<.A....o#D..,.i.H:...y<..-......................<.A....o#D..,.i.H:...y<........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:SQLite Write-Ahead Log, version 3007000
                          Category:modified
                          Size (bytes):45352
                          Entropy (8bit):0.3922680558320074
                          Encrypted:false
                          SSDEEP:
                          MD5:B6E5840980925D2E257C015EB4DAEFAC
                          SHA1:232A160D1FB5D8D4CEEEBA488724EC5A0658E80C
                          SHA-256:183C199876464D77F55BE1A58B89841874CCA11838AA89554AE9BE243356F94D
                          SHA-512:C8DA09EDEDA7B78BF6276D402FCFA2D40D794D80624A9597F9906944FD71A663D93607B12E40D5A7624CC433B883010638FFA19283B9A525F0D8074ACE8DE29D
                          Malicious:false
                          Reputation:unknown
                          Preview:7....-..........o#D..,.i.+&...*.........o#D..,.iLh..[...SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):2278
                          Entropy (8bit):3.836942770242339
                          Encrypted:false
                          SSDEEP:
                          MD5:9D057FE8E61911E9D9DDC830A0108EFC
                          SHA1:109AF2DECFBBC7E716834DE806A287D076424809
                          SHA-256:75054B5BA6BA747A1DDA6EF00CA5473BB9323F6AC6480DD5844DA77418A47F93
                          SHA-512:C6A51A30181EBA265CF972E40E12F6FA1C4A26E148E4C89466DBCC3CAC766059FFE238919043C045C385D4B614EE5B2BA60D49A8D3B88FD312B3EFFE7FAF4768
                          Malicious:false
                          Reputation:unknown
                          Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.G.p.Q.w.5.8.W.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.J.q.c.J.H.E.
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):4542
                          Entropy (8bit):4.001645732713952
                          Encrypted:false
                          SSDEEP:
                          MD5:9FB3353C732DCFB7B32E155974E3D98E
                          SHA1:BD3AF1E362C364FA35710DE6524DBE6F88C471BD
                          SHA-256:95E236EACC059D926DF50F8F2A664B4CE0549F2E53A90686B93AA65C0B7087C7
                          SHA-512:BFF5B31C951B73575E2982A8E4930E53DFB6D5FE99B0D0248D3027D16F976D9A1F2DA0A8B080260D437B0111A6CE88BB699FFE4370295B084B553EE600A0558A
                          Malicious:false
                          Reputation:unknown
                          Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.q.Y.a.6.3.X.Y.9.b.4.Y.b.C.Z.g.f.0.u.y.E.6.v.n.x.e.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".Z.B.J.s.q.Z.c.W.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.J.q.c.J.H.E.
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:HTML document, ASCII text, with very long lines (65472), with CRLF line terminators
                          Category:dropped
                          Size (bytes):515604
                          Entropy (8bit):5.997843738040018
                          Encrypted:false
                          SSDEEP:
                          MD5:459B33EBF28F78CD333378264CAD550E
                          SHA1:DE6A7D51901B278EE20D27A632D9BAFBEC30D059
                          SHA-256:5779846C9C067323E42457DF074D62090A6F861BAEF69752FD8F7EBD6518D101
                          SHA-512:13C121AA6105CB0EA638B62A8A1160E7BDA193A480D2D8EB2DFD5B630014B2D9BE1896D01A188E47615EC149CA42070F4C9C945DFC9B0CE79F082813612AC5ED
                          Malicious:true
                          Yara Hits:
                          • Rule: JoeSecurity_HtmlPhish_44, Description: Yara detected HtmlPhish_44, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\GB5ZON3I\ATT15093029972-MMWTV1 (002).html, Author: Joe Security
                          • Rule: JoeSecurity_HtmlPhish_44, Description: Yara detected HtmlPhish_44, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\GB5ZON3I\ATT15093029972-MMWTV1 (002).html, Author: Joe Security
                          • Rule: JoeSecurity_HtmlPhish_44, Description: Yara detected HtmlPhish_44, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\GB5ZON3I\ATT15093029972-MMWTV1 (002).html, Author: Joe Security
                          Reputation:unknown
                          Preview:<script>.. code by https://www.html-code-generator.com -->..document.write(unescape('%3Chtml%20lang%3D%22en%22%3E%0A%3Chead%3E%0A%20%20%20%20%3Cmeta%20http-equiv%3D%22x-ua-compatible%22%20content%3D%22EmulateIE9%22%3E%0A%20%20%20%20%3Cmeta%20charset%3D%22utf-8%22%3E%0A%20%20%20%20%3Cmeta%20name%3D%22viewport%22%20content%3D%22width%3Ddevice-width%2C%20initial-scale%3D1%2C%20shrink-to-fit%3Dno%22%3E%0A%20%20%20%20%3Clink%20rel%3D%22stylesheet%22%20href%3D%22https%3A//maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css%22%20crossorigin%3D%22anonymous%22%3E%0A%20%20%20%20%3Ctitle%3E%20Purchase%20Order%20excel%3C/title%3E%0A%3C/head%3E%0A%0A%3Cbody%20style%3D%22background-image%3A%20%20url%28%27data%3Aimage/png%3Bbase64%2CiVBORw0KGgoAAAANSUhEUgAACeEAAAVGCAYAAAAT3+IOAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAAJcEhZcwAAHYYAAB2GAV2iE4EAAP+lSURBVHhe7J0FYFzH1YWvxcxgWRaYmZkZkpgSh5m5bZpCSmlTbpNyk+YPJw4zOGSImZkZhLYlWczof87VPnu9XsuSLMuC86Wv1tLbt29m7tyZOXNvm143vHhKCCGEEEIIIYQQ0io4HD1QSj
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:ASCII text, with CRLF line terminators
                          Category:modified
                          Size (bytes):26
                          Entropy (8bit):3.95006375643621
                          Encrypted:false
                          SSDEEP:
                          MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                          SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                          SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                          SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                          Malicious:false
                          Reputation:unknown
                          Preview:[ZoneTransfer]..ZoneId=3..
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):20971520
                          Entropy (8bit):0.007116461980526353
                          Encrypted:false
                          SSDEEP:
                          MD5:E2EF083C12510B70654E5818ACA8B1B8
                          SHA1:7AE5C502E8200BF2C9C82336BE8ABFD83D624054
                          SHA-256:821F97A8CAF2EF3E009458DFFBC708E95FD9D02BD220B7F2894A81433CE6EB25
                          SHA-512:45D18BDEF04678A8F41F1E428D278632281F071CE2D5BF224547C6C8BE7DE773FA7FCB3AA4F876FCA0F0CCAAB8F81D6248DF1B932A922E02AA26C72BF177B7B5
                          Malicious:false
                          Reputation:unknown
                          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/04/2024 19:55:35.463.OUTLOOK (0x1AF8).0x1AFC.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.System.GracefulExit.GracefulAppExitDesktop","Flags":33777014402039809,"InternalSequenceNumber":17,"Time":"2024-10-04T19:55:35.463Z","Data.PreviousAppMajor":16,"Data.PreviousAppMinor":0,"Data.PreviousAppBuild":16827,"Data.PreviousAppRevision":20130,"Data.PreviousSessionId":"93650CD3-3CB1-49A0-9B5E-5C4BA38CE92C","Data.PreviousSessionInitTime":"2024-10-04T19:55:19.506Z","Data.PreviousSessionUninitTime":"2024-10-04T19:55:22.740Z","Data.SessionFlags":2147483652,"Data.InstallMethod":0,"Data.OfficeUILang":1033,"Data.PreviousBuild":"Unknown","Data.EcsETag":"\"\"","Data.ProcessorArchitecture":"x64"}...10/04/2024 19:55:35.511.OUTLOOK (0x1AF8).0x1B6C.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":22
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):20971520
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:
                          MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                          SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                          SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                          SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                          Malicious:false
                          Reputation:unknown
                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:data
                          Category:modified
                          Size (bytes):200704
                          Entropy (8bit):4.884023703938018
                          Encrypted:false
                          SSDEEP:
                          MD5:1D63E08C4D3C117ED1E006F3133DDA4C
                          SHA1:7BCC29F1DD4A91CA3480EF81D8B84E330F637170
                          SHA-256:77C9C5B410FCB2A4886CF931719FD51FDF2B8666F740978DBBE9D3C6BD5F1832
                          SHA-512:4BD05B2456FAEB4FB807EAE9A2DAAF7F124D363A1234C3D0C75341F4A4ECB4CD9CCFA63748EEC3718A9857AD2733260D13BCD01E196FCC947452BF40F1E85167
                          Malicious:false
                          Reputation:unknown
                          Preview:............................................................................d...........2..`....................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1........................................................... ..C.Y..........2..`............v.2._.O.U.T.L.O.O.K.:.1.a.f.8.:.4.c.e.6.1.7.b.b.5.5.4.3.4.0.a.d.9.1.0.1.a.3.9.1.e.8.d.9.6.a.4.d...C.:.\.U.s.e.r.s.\.t.o.r.r.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.0.4.T.1.5.5.5.3.5.0.2.4.1.-.6.9.0.4...e.t.l...........P.P.........2..`....................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:dropped
                          Size (bytes):384532
                          Entropy (8bit):5.985701989738296
                          Encrypted:false
                          SSDEEP:
                          MD5:7F6A689154EE1A8D98A22F93CFFE5001
                          SHA1:8C4883C6229A785605E8267130EC6DF26E69A4D0
                          SHA-256:AB59C7091C699433741525B7A13FFF4EFC898FC39FC6A01C721DFEC23ECDAA1B
                          SHA-512:DD70BCCC12DB03A6183DB82420D9DA2615F58BAD098579456E1360342A442806F0DDFD38EB7B6C755ABC55D2C3D1858DC572C54FEE1E5174F89EA6A57812C588
                          Malicious:false
                          Reputation:unknown
                          Preview: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
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):30
                          Entropy (8bit):1.2389205950315936
                          Encrypted:false
                          SSDEEP:
                          MD5:79995CB1EC4365FFCF44B469F6842876
                          SHA1:E4A6D0B244D8AD5A96F357D9E297B99E7CD372D4
                          SHA-256:731C4163E0CB13425B45706AD804CCCBEC4FB8538E697382FFDCB63EF88DE59E
                          SHA-512:D7279309278F38959622CBBE1F967410DB3395220996FED4AC4A766CEE83DEF59F6F3F6CCC93435CAB27E5F78FADEBA36D4E026AE69290A54AD172DFA2F82034
                          Malicious:false
                          Reputation:unknown
                          Preview:.............................
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:Composite Document File V2 Document, Cannot read section info
                          Category:dropped
                          Size (bytes):16384
                          Entropy (8bit):0.6704038808195396
                          Encrypted:false
                          SSDEEP:
                          MD5:34178E1D770FE89D21AA2132533DCA18
                          SHA1:8AC2685E268DC7DBF928AFAE776DC6930F34A1B4
                          SHA-256:AB0A1B23D117C6B54C8D1B159EE2D52CDF775D98F180C0754B992713428A9303
                          SHA-512:E362B466630657733023B678008DE426219209ED159E66771A1242EDB4B81007B728B72AD0CFA8583D042336EBD1B0E7BE044C0FA0C8D6F04741667CF59EF69A
                          Malicious:false
                          Reputation:unknown
                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 18:57:04 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.99536710281639
                          Encrypted:false
                          SSDEEP:
                          MD5:A379C446E8166638813D7C647C5AA4A2
                          SHA1:F4383D389F1CE71A4DC4C433DA99375DB1F89AA8
                          SHA-256:E0E44FBFBF3BFBD0E6DB6D1B10BB8CD8AB2DBB3AA4CDA71C048B6CD73834C9B5
                          SHA-512:C291B6D0AA8855453EC26CD506C465694F296342AE57FFD6D5F134D90F5D365636A41E87A42CD3329376BF4FF8F22D4665C736EA93C6F1E92F08BDC3DE738DA4
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY!.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDY!.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDY!............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY#............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 18:57:04 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):4.010636767628399
                          Encrypted:false
                          SSDEEP:
                          MD5:03B3DDE0CAE6641E2C4CFDEFE3BD57F9
                          SHA1:A873090CC08F6C6CB172A41B47A4000FF6E19BD0
                          SHA-256:9EEC38B8A4A23DD634A0E0743B4AF107CE429404D9D020A6897535DA73C044AA
                          SHA-512:14231202AF04382F64F052EDECE6ED5FF44B983A06C151623ED8882930D9D01016B7D71CB52C9A62F4108707FFB13B129B7DC82EC3899037AA5A5E55B0C48C2F
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....U...........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY!.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDY!.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDY!............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY#............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2693
                          Entropy (8bit):4.01744246218699
                          Encrypted:false
                          SSDEEP:
                          MD5:A3B1D0E16E24DDE5AE593DF59C5B25AF
                          SHA1:6205A4EC0B1C2152046F457CA28D7F66995DDF14
                          SHA-256:3F445128D9C5445265685C366BE60D983DB4B4D658D71A2F8B5DB60E71AD777B
                          SHA-512:998B806CA064CC181C3B9E795C2BCE22BEAF7A32259A794FBAA2915967E06CFA5585316B7BEEAE13B37CDC32F654E9D55F1303284CA17E3EEFB0E13ABE3C97C4
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY!.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDY!.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDY!............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 18:57:04 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2681
                          Entropy (8bit):4.0084575690281605
                          Encrypted:false
                          SSDEEP:
                          MD5:69C2035CD185F59EAFA941E62A477911
                          SHA1:577BBFE86B10109A45CA64D3A0E9409E0ABFBF37
                          SHA-256:51578AFFF99020FE9E1674540D37F852ABF5F2CD2CC30E473855B339BCA63369
                          SHA-512:DDAFBDCE0C4F6C13A43CD71F910992145C071569DF52D828F27526FAEA65B58D6A65A28013448932C24B7A4746AA61E400BE48311DBA894BF9803DC265439D68
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,..............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY!.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDY!.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDY!............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY#............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 18:57:04 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2681
                          Entropy (8bit):3.9975330662503277
                          Encrypted:false
                          SSDEEP:
                          MD5:196E03B369BEB70265F927DBAFC5DB15
                          SHA1:9D55760529F01C27A6F6A08F09FBBA5C1FC3C310
                          SHA-256:1E4B4D02B825FE56048EC603C05BB05554E9246E84FD1152F054FAB90E9A02E9
                          SHA-512:DCC3FE6BEF8B012D7FA4AB4C6E96CD8B8FBEB45BF82A84F97E858BFBC279E19826B9395BDC3A1C41DB62C64F351689C61D0444377D8EBB897B777E2A2389B406
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....H..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY!.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDY!.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDY!............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY#............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 18:57:04 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2683
                          Entropy (8bit):4.0078674014511355
                          Encrypted:false
                          SSDEEP:
                          MD5:E9C62564E224643F45A9DC8D65F6BD5A
                          SHA1:9D824643F5E9D9EEFEC13246118E5A0F2024BF22
                          SHA-256:81111B11894907168E2D44AF7215237FCA29CB7AE6C20ED24BD160DD74A5339D
                          SHA-512:52EFB60C2192E0BC0EFE69FE4E173390FDBB4FBD3E34A0DDBF2D51473CC75ABAE76EC02549D73A6F26B4B7A0E0B8B0A76E93B004BACC974A130ADFF3A511E277
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY!.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDY!.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDY!............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY#............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:Microsoft Outlook email folder (>=2003)
                          Category:dropped
                          Size (bytes):2302976
                          Entropy (8bit):2.4436572239009746
                          Encrypted:false
                          SSDEEP:
                          MD5:BD72018AB40B0A31DCBB5679303295B1
                          SHA1:C71FDDF54DA60C86CF1922C954553B8226E312D4
                          SHA-256:8267CB0D7397F4AE6BB1098B27CE08E1CA7E1E557A811835027866C8E69B1E71
                          SHA-512:A1746984314D847314086B2490E1B55211C5F299B5F5E6F1638BEB04E01790D5A0C427D790CADC11206C0C3FC8C83954888EF78011845781710E06121E95C459
                          Malicious:false
                          Reputation:unknown
                          Preview:!BDN&...SM......\...............?.......a................@...........@...@...................................@...........................................................................$#......D......................>...............;...........................................................................................................................................................................................................................................................................................,........9..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):655360
                          Entropy (8bit):5.846298713338441
                          Encrypted:false
                          SSDEEP:
                          MD5:036AECA0F0A11B53E1072F5CE6DF7D85
                          SHA1:A237DA99B9B5EBBD68EF116CC83DA4EC3D6118B5
                          SHA-256:F3DC9F5D5C211FF21C59B8AC4BC7397183C207D08A7C302A307476EE7585C4CA
                          SHA-512:5FE14A5B3A22FABF27CC7BD5124E40F02AACDDD3BEAC2B68537FC299359C52D7715D1581EFF5F6473405927A011D04D9E26787C0B31901B9726368541FFBFBD9
                          Malicious:false
                          Reputation:unknown
                          Preview:Y...C.................c`......................#.!BDN&...SM......\...............?.......a................@...........@...@...................................@...........................................................................$#......D......................>...............;...........................................................................................................................................................................................................................................................................................,........9........c`.........B............#.......................................@.................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (48664)
                          Category:downloaded
                          Size (bytes):48944
                          Entropy (8bit):5.272507874206726
                          Encrypted:false
                          SSDEEP:
                          MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                          SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                          SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                          SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                          Malicious:false
                          Reputation:unknown
                          URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                          Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (32012)
                          Category:downloaded
                          Size (bytes):69597
                          Entropy (8bit):5.369216080582935
                          Encrypted:false
                          SSDEEP:
                          MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                          SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                          SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                          SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                          Malicious:false
                          Reputation:unknown
                          URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                          Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65325)
                          Category:downloaded
                          Size (bytes):144877
                          Entropy (8bit):5.049937202697915
                          Encrypted:false
                          SSDEEP:
                          MD5:450FC463B8B1A349DF717056FBB3E078
                          SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                          SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                          SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                          Malicious:false
                          Reputation:unknown
                          URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
                          Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (50758)
                          Category:downloaded
                          Size (bytes):51039
                          Entropy (8bit):5.247253437401007
                          Encrypted:false
                          SSDEEP:
                          MD5:67176C242E1BDC20603C878DEE836DF3
                          SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                          SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                          SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                          Malicious:false
                          Reputation:unknown
                          URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                          Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (19015)
                          Category:downloaded
                          Size (bytes):19188
                          Entropy (8bit):5.212814407014048
                          Encrypted:false
                          SSDEEP:
                          MD5:70D3FDA195602FE8B75E0097EED74DDE
                          SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                          SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                          SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                          Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (32065)
                          Category:downloaded
                          Size (bytes):85578
                          Entropy (8bit):5.366055229017455
                          Encrypted:false
                          SSDEEP:
                          MD5:2F6B11A7E914718E0290410E85366FE9
                          SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                          SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                          SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                          Malicious:false
                          Reputation:unknown
                          URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                          File type:ASCII text, with very long lines (1133), with CRLF line terminators
                          Entropy (8bit):6.077024265183055
                          TrID:
                            File name:fa5a527b.eml
                            File size:545'818 bytes
                            MD5:115f3316d5af36472cd525f8774e8e5b
                            SHA1:94590ab71bca7b922274d2e7967874bdf595056d
                            SHA256:048a7396c7820979d4a8026fc47fbecbacbd4246c76f5f1e21b38f591c8fb8c0
                            SHA512:66111768a5bcdb9e7eabc2fbab7374f3c3ad42f66596df449822e5dead4532585df74cc22b15f0eca55adbe30c05bd492b1fa34f9edb60860c5197a1b9d311a9
                            SSDEEP:12288:b3ghIutq1yczYBGb5umdxZ3MpN/M1Ho1rWJiB5y3/C:tutqHzRhZ8b/MS6iC36
                            TLSH:2FC4017C19A408FE872385B3F569F918DEF42F03D14F988506E546726FEB8C6E81E462
                            File Content Preview:Arc-Seal: i=2; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=pass;.. b=lwGx3Kw6zxV1xED7qslA1qaAbhdcxp3Ock2KzYYpsDdoUxKeNbzBzYZFg93N/UauW78oFPtpfePhI7ibBrGZ/MjadEtyF4oT32P8qmh0rPPuSbwcwTcsSjG4SnRwhQcuzUjSEicVzxW4TpqWhsoBDeYlYRXVJQ4eYwc1eV0aKNOYkOGU
                            Subject:Firstontario Pay App DisbursementNote-BATCH/EFT-ACHPAYOUT Attn:Firstontario 94bb0fa77860c20010d61ba18d470a39fa5a527b
                            From:"ePaymentDoc-Online Adobe Reader 3.0 94bb0fa77860c20010d61ba18d470a39fa5a527b >" <account@vioroutdoors.com>
                            To:Elections <Elections@firstontario.com>
                            Cc:
                            BCC:
                            Date:Thu, 03 Oct 2024 13:01:42 +0000
                            Communications:
                              Attachments:
                              • ATT15093029972-
                              Key Value
                              Arc-Seali=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=ct9NSiJes6r5fonTsjvGLxMl9MmHO9qV8EFoFKF9wXGzjwPJotJ4VKTAW79n82iaGI/PRCtEz23YGn0vJOsI3Bc23kK9xK0zYd61UAnAS1a2nu2WmEomkgmt2tsROXvT3N0cQaNPkl7YxodWEoyPebfxK8HumK3DeDpgbVAj91sx00B66lqikqqul3UFuGrOpXO6+le5VVJOy3h2bvWJU5Qm1mN8/V4wm5mLR9Sv70zu5J8+aWnpaC3ZHQ324/WChxPFhrlJWIELZTmzTgGpNdUKzuNMLQmK1QTTz3rUr0PwjkJaNLY6WJ4sxgd1CKSxqjK5i8mxI/0ZGxl0BUIVWA==
                              Arc-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=sD+WSBzmB4R3vfcLTckuvz7vABu/ZY9yR1OKMqm5st8=; b=yQJ4iVje4V9crjomnjUoH/CluR5rhQo8e5fqdgEV9hOY1h022EEgMsQTeLRYZi2kJDkpfqGMC8GLSCEO6hCZjIyPxh8QZXJeq6BrlRUQgmErWtbvMWPuHwxPA1iprlKSSgu21/aUSIeGVWqh1BeN4/dxna2y2sR00nFa+ljol0IvTnWRWn5+gG0maEoxRE20rRnufqfLcpvO0ZpGUsN5LfOS5nnc94sgViioE236sQLY1lp3ON0SgMmFfcgklP766sP6wHY3umrBGrXhvugwDKcGW2wtX+tXthxe/x3Z1wzJIFJ2iH2b61ZR0/vaZgeEFGgyJyIr5XBl8pVG5alZUA==
                              Arc-Authentication-Resultsi=1; mx.microsoft.com 1; spf=fail (sender ip is 192.189.2.139) smtp.rcpttodomain=firstontario.com smtp.mailfrom=vioroutdoors.com; dmarc=fail (p=none sp=none pct=100) action=none header.from=vioroutdoors.com; dkim=none (message not signed); arc=none (0)
                              Receivedfrom [127.0.0.1] (192.189.2.139) by SN1PEPF0002636B.mail.protection.outlook.com (10.167.241.136) with Microsoft SMTP Server (version=TLS1_3, cipher=TLS_AES_256_GCM_SHA384) id 15.20.8026.11 via Frontend Transport; Thu, 3 Oct 2024 13:01:43 +0000
                              Authentication-Resultsspf=pass (sender IP is 40.107.220.113) smtp.mailfrom=vioroutdoors.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=vioroutdoors.com;
                              Received-SpfFail (protection.outlook.com: domain of vioroutdoors.com does not designate 192.189.2.139 as permitted sender) receiver=protection.outlook.com; client-ip=192.189.2.139; helo=[127.0.0.1];
                              X-Ms-Exchange-Authentication-Resultsspf=fail (sender IP is 192.189.2.139) smtp.mailfrom=vioroutdoors.com; dkim=none (message not signed) header.d=none;dmarc=fail action=none header.from=vioroutdoors.com;
                              Content-Typemultipart/mixed; boundary="----sinikael-?=_1-17279608819470.8473044627849826"
                              Content-Transfer-Encoding7bit
                              Content-Dispositionattachment
                              From"ePaymentDoc-Online Adobe Reader 3.0 94bb0fa77860c20010d61ba18d470a39fa5a527b >" <account@vioroutdoors.com>
                              ToElections <Elections@firstontario.com>
                              SubjectFirstontario Pay App DisbursementNote-BATCH/EFT-ACHPAYOUT Attn:Firstontario 94bb0fa77860c20010d61ba18d470a39fa5a527b
                              Message-Id<508427da-f0b3-509b-f537-9fe246ae4336@vioroutdoors.com>
                              DateThu, 03 Oct 2024 13:01:42 +0000
                              MIME-Version1.0
                              Return-Pathaccount@vioroutdoors.com
                              X-Eopattributedmessage1
                              X-Ms-Traffictypediagnostic SN1PEPF0002636B:EE_|SA0PR17MB4380:EE_|YT2PEPF000001C8:EE_|YQBPR0101MB5991:EE_
                              X-Ms-Office365-Filtering-Correlation-Id ff9545b4-5477-476d-52c3-08dce3ab8b96
                              X-Ms-Exchange-Senderadcheck1
                              X-Ms-Exchange-Antispam-Relay0
                              X-Microsoft-Antispam-Untrusted BCL:0;ARA:13230040|36860700013|82310400026|61400799027|34020700016|376014|2613699012|36200700002;
                              X-Microsoft-Antispam-Message-Info-Original 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
                              X-Forefront-Antispam-Report-Untrusted CIP:192.189.2.139;CTRY:US;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:[127.0.0.1];PTR:dmap-002139.damnlapp.com;CAT:NONE;SFS:(13230040)(36860700013)(82310400026)(61400799027)(34020700016)(376014)(2613699012)(36200700002);DIR:OUT;SFP:1102;
                              X-Ms-Exchange-Transport-CrosstenantheadersstampedSA0PR17MB4380
                              X-Ms-Exchange-Organization-Expirationstarttime03 Oct 2024 13:01:50.0565 (UTC)
                              X-Ms-Exchange-Organization-ExpirationstarttimereasonOriginalSubmit
                              X-Ms-Exchange-Organization-Expirationinterval1:00:00:00.0000000
                              X-Ms-Exchange-Organization-ExpirationintervalreasonOriginalSubmit
                              X-Ms-Exchange-Organization-Network-Message-Id ff9545b4-5477-476d-52c3-08dce3ab8b96
                              X-Eoptenantattributedmessage704f30be-15a6-482a-b249-cfe161841910:0
                              X-Ms-Exchange-Organization-MessagedirectionalityIncoming
                              X-Ms-Exchange-Transport-Crosstenantheadersstripped YT2PEPF000001C8.CANPRD01.PROD.OUTLOOK.COM
                              X-Ms-Exchange-Transport-Crosstenantheaderspromoted YT2PEPF000001C8.CANPRD01.PROD.OUTLOOK.COM
                              X-Ms-PublictraffictypeEmail
                              X-Ms-Exchange-Organization-Authsource YT2PEPF000001C8.CANPRD01.PROD.OUTLOOK.COM
                              X-Ms-Exchange-Organization-AuthasAnonymous
                              X-Ms-Office365-Filtering-Correlation-Id-Prvs f4115404-91a1-4b72-3571-08dce3ab878f
                              X-Ms-Exchange-AtpmessagepropertiesSA|SL

                              Icon Hash:46070c0a8e0c67d6