Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
original.eml

Overview

General Information

Sample name:original.eml
Analysis ID:1574052
MD5:d735cf00abcdb1a41cdabca2af5b7a8b
SHA1:fd930d8da61ed148ac6cc0ea73f7b12b51d693a8
SHA256:dfe64ac81ac436611e7b2cfb62a64950ff73cc013a8b93c453bc0d4940ae8073
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected potential phishing Email
AI detected suspicious Javascript
HTML body contains low number of good links
HTML title does not match URL
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Outlook Security Settings Updated - Registry
Stores files to the Windows start menu directory
Stores large binary data to the registry

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6892 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\original.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6276 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "34264153-B4D4-4F3D-9FC0-B8DEACFF6CDA" "5757DC72-AC9C-4E4D-95D8-35547F8A0B1F" "6892" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • OUTLOOK.EXE (PID: 5404 cmdline: "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\NGQS9FPJ\phish_alert_sp2_2.0.0.0.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • chrome.exe (PID: 5688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&data=05%7C02%7Csophie.desgagne%40metalus.qc.ca%7C0c5ad14b20594d77160c08dd1adba70d%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638696252896352473%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=er1QvLqAgdZvbKUIPFCNfL%2F3%2BoNewbBqChI%2B7M9j7%2F4%3D&reserved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 2464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1952,i,11208008286935683408,1918183019948574756,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&data=05%7C02%7Csophie.desgagne%40metalus.qc.ca%7C0c5ad14b20594d77160c08dd1adba70d%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638696252896352473%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=er1QvLqAgdZvbKUIPFCNfL%2F3%2BoNewbBqChI%2B7M9j7%2F4%3D&reserved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 4348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1752,i,3420947399555927208,5521508960869548366,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6892, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\NGQS9FPJ\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6892, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: Detected potential phishing email: The email claims to be from Siemens GBS but is sent from a Metalus email address, showing domain mismatch. The email requests banking information verification, a common phishing tactic. The recipient address contains 'phisher.knowbe4.com', indicating this is likely a phishing test email
Source: 0.44.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://siemensgbs.service-now.com/auth_redirect.d... This script demonstrates high-risk behavior by redirecting the user to a suspicious domain (login.microsoftonline.com) with an obfuscated URL parameter containing a SAML request. This is likely a phishing attempt to steal user credentials. The use of setTimeout to execute the redirect after a short delay further suggests malicious intent.
Source: https://siemensgbs.service-now.com/escHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2FescHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BRl5mIQ6QJigaoOuMJtuhN0aiUwG25Ilyuv37OUqKdod1GKAT%2BZHfg1oQ9F0xiNXon80j%2FhiRfPSz7wyJS6dmozPCAmkSBnok4aXYrb7ciyLJxOCst9J2LFoRofPamrU1NPboduhOWuK3x%2FuaPXs%2FkEhT0tijoeOBErq0Y2NfEmn71MBpgCMmyrJoM4nQBs7b3mY7e9Qm6bV0lmzrrem0wTA6%2Bww4O0gVV%2BW8inmreAxKQXzgBea8KlVZQhrcsOjWOonBbM1a6AhZtN3UbPewnlU8U3JeFWqWtTmoCtq55C0WkEuO6gykBoj0Cd9GiUbcGvJgfM2KrOBxXkxvX2QiLwWvkk9Z9sSi5hrTjTZKm%2BPHmR4uIBJ3%2B30TN193%2B7DgpBW6hwn933F%2BR0chymk7Wy5CEiJId%2B9P%2FbEqeL0vW%2F6bfpG%2BJ7lSDuKsfrtpbKflr2jVdfZl7RD85Mi7EcNxevB%2F15EneahoFbcBKkZDA0rdalQsXV5p%2F%2FzNy98%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2FescHTTP Parser: Number of links: 0
Source: https://siemensgbs.service-now.com/escHTTP Parser: Title: Blank Login Page - People Center does not match URL
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2FescHTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BRl5mIQ6QJigaoOuMJtuhN0aiUwG25Ilyuv37OUqKdod1GKAT%2BZHfg1oQ9F0xiNXon80j%2FhiRfPSz7wyJS6dmozPCAmkSBnok4aXYrb7ciyLJxOCst9J2LFoRofPamrU1NPboduhOWuK3x%2FuaPXs%2FkEhT0tijoeOBErq0Y2NfEmn71MBpgCMmyrJoM4nQBs7b3mY7e9Qm6bV0lmzrrem0wTA6%2Bww4O0gVV%2BW8inmreAxKQXzgBea8KlVZQhrcsOjWOonBbM1a6AhZtN3UbPewnlU8U3JeFWqWtTmoCtq55C0WkEuO6gykBoj0Cd9GiUbcGvJgfM2KrOBxXkxvX2QiLwWvkk9Z9sSi5hrTjTZKm%2BPHmR4uIBJ3%2B30TN193%2B7DgpBW6hwn933F%2BR0chymk7Wy5CEiJId%2B9P%2FbEqeL0vW%2F6bfpG%2BJ7lSDuKsfrtpbKflr2jVdfZl7RD85Mi7EcNxevB%2F15EneahoFbcBKkZDA0rdalQsXV5p%2F%2FzNy98%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2FescHTTP Parser: Title: Sign in to your account does not match URL
Source: EmailClassification: Credential Stealer
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BRl5mIQ6QJigaoOuMJtuhN0aiUwG25Ilyuv37OUqKdod1GKAT%2BZHfg1oQ9F0xiNXon80j%2FhiRfPSz7wyJS6dmozPCAmkSBnok4aXYrb7ciyLJxOCst9J2LFoRofPamrU1NPboduhOWuK3x%2FuaPXs%2FkEhT0tijoeOBErq0Y2NfEmn71MBpgCMmyrJoM4nQBs7b3mY7e9Qm6bV0lmzrrem0wTA6%2Bww4O0gVV%2BW8inmreAxKQXzgBea8KlVZQhrcsOjWOonBbM1a6AhZtN3UbPewnlU8U3JeFWqWtTmoCtq55C0WkEuO6gykBoj0Cd9GiUbcGvJgfM2KrOBxXkxvX2QiLwWvkk9Z9sSi5hrTjTZKm%2BPHmR4uIBJ3%2B30TN193%2B7DgpBW6hwn933F%2BR0chymk7Wy5CEiJId%2B9P%2FbEqeL0vW%2F6bfpG%2BJ7lSDuKsfrtpbKflr2jVdfZl7RD85Mi7EcNxevB%2F15EneahoFbcBKkZDA0rdalQsXV5p%2F%2FzNy98%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2FescHTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2FescHTTP Parser: No favicon
Source: https://siemensgbs.service-now.com/escHTTP Parser: No <meta name="author".. found
Source: https://siemensgbs.service-now.com/escHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2FescHTTP Parser: No <meta name="author".. found
Source: https://siemensgbs.service-now.com/escHTTP Parser: No <meta name="author".. found
Source: https://siemensgbs.service-now.com/escHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BRl5mIQ6QJigaoOuMJtuhN0aiUwG25Ilyuv37OUqKdod1GKAT%2BZHfg1oQ9F0xiNXon80j%2FhiRfPSz7wyJS6dmozPCAmkSBnok4aXYrb7ciyLJxOCst9J2LFoRofPamrU1NPboduhOWuK3x%2FuaPXs%2FkEhT0tijoeOBErq0Y2NfEmn71MBpgCMmyrJoM4nQBs7b3mY7e9Qm6bV0lmzrrem0wTA6%2Bww4O0gVV%2BW8inmreAxKQXzgBea8KlVZQhrcsOjWOonBbM1a6AhZtN3UbPewnlU8U3JeFWqWtTmoCtq55C0WkEuO6gykBoj0Cd9GiUbcGvJgfM2KrOBxXkxvX2QiLwWvkk9Z9sSi5hrTjTZKm%2BPHmR4uIBJ3%2B30TN193%2B7DgpBW6hwn933F%2BR0chymk7Wy5CEiJId%2B9P%2FbEqeL0vW%2F6bfpG%2BJ7lSDuKsfrtpbKflr2jVdfZl7RD85Mi7EcNxevB%2F15EneahoFbcBKkZDA0rdalQsXV5p%2F%2FzNy98%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2FescHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BRl5mIQ6QJigaoOuMJtuhN0aiUwG25Ilyuv37OUqKdod1GKAT%2BZHfg1oQ9F0xiNXon80j%2FhiRfPSz7wyJS6dmozPCAmkSBnok4aXYrb7ciyLJxOCst9J2LFoRofPamrU1NPboduhOWuK3x%2FuaPXs%2FkEhT0tijoeOBErq0Y2NfEmn71MBpgCMmyrJoM4nQBs7b3mY7e9Qm6bV0lmzrrem0wTA6%2Bww4O0gVV%2BW8inmreAxKQXzgBea8KlVZQhrcsOjWOonBbM1a6AhZtN3UbPewnlU8U3JeFWqWtTmoCtq55C0WkEuO6gykBoj0Cd9GiUbcGvJgfM2KrOBxXkxvX2QiLwWvkk9Z9sSi5hrTjTZKm%2BPHmR4uIBJ3%2B30TN193%2B7DgpBW6hwn933F%2BR0chymk7Wy5CEiJId%2B9P%2FbEqeL0vW%2F6bfpG%2BJ7lSDuKsfrtpbKflr2jVdfZl7RD85Mi7EcNxevB%2F15EneahoFbcBKkZDA0rdalQsXV5p%2F%2FzNy98%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2FescHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://siemensgbs.service-now.com/escHTTP Parser: No <meta name="copyright".. found
Source: https://siemensgbs.service-now.com/escHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2FescHTTP Parser: No <meta name="copyright".. found
Source: https://siemensgbs.service-now.com/escHTTP Parser: No <meta name="copyright".. found
Source: https://siemensgbs.service-now.com/escHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BRl5mIQ6QJigaoOuMJtuhN0aiUwG25Ilyuv37OUqKdod1GKAT%2BZHfg1oQ9F0xiNXon80j%2FhiRfPSz7wyJS6dmozPCAmkSBnok4aXYrb7ciyLJxOCst9J2LFoRofPamrU1NPboduhOWuK3x%2FuaPXs%2FkEhT0tijoeOBErq0Y2NfEmn71MBpgCMmyrJoM4nQBs7b3mY7e9Qm6bV0lmzrrem0wTA6%2Bww4O0gVV%2BW8inmreAxKQXzgBea8KlVZQhrcsOjWOonBbM1a6AhZtN3UbPewnlU8U3JeFWqWtTmoCtq55C0WkEuO6gykBoj0Cd9GiUbcGvJgfM2KrOBxXkxvX2QiLwWvkk9Z9sSi5hrTjTZKm%2BPHmR4uIBJ3%2B30TN193%2B7DgpBW6hwn933F%2BR0chymk7Wy5CEiJId%2B9P%2FbEqeL0vW%2F6bfpG%2BJ7lSDuKsfrtpbKflr2jVdfZl7RD85Mi7EcNxevB%2F15EneahoFbcBKkZDA0rdalQsXV5p%2F%2FzNy98%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2FescHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BRl5mIQ6QJigaoOuMJtuhN0aiUwG25Ilyuv37OUqKdod1GKAT%2BZHfg1oQ9F0xiNXon80j%2FhiRfPSz7wyJS6dmozPCAmkSBnok4aXYrb7ciyLJxOCst9J2LFoRofPamrU1NPboduhOWuK3x%2FuaPXs%2FkEhT0tijoeOBErq0Y2NfEmn71MBpgCMmyrJoM4nQBs7b3mY7e9Qm6bV0lmzrrem0wTA6%2Bww4O0gVV%2BW8inmreAxKQXzgBea8KlVZQhrcsOjWOonBbM1a6AhZtN3UbPewnlU8U3JeFWqWtTmoCtq55C0WkEuO6gykBoj0Cd9GiUbcGvJgfM2KrOBxXkxvX2QiLwWvkk9Z9sSi5hrTjTZKm%2BPHmR4uIBJ3%2B30TN193%2B7DgpBW6hwn933F%2BR0chymk7Wy5CEiJId%2B9P%2FbEqeL0vW%2F6bfpG%2BJ7lSDuKsfrtpbKflr2jVdfZl7RD85Mi7EcNxevB%2F15EneahoFbcBKkZDA0rdalQsXV5p%2F%2FzNy98%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2FescHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: can01.safelinks.protection.outlook.com
Source: global trafficDNS traffic detected: DNS query: siemensgbs.service-now.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
Source: global trafficDNS traffic detected: DNS query: autologon.microsoftazuread-sso.com
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: classification engineClassification label: mal48.winEML@30/93@22/167
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241212T1514220911-6892.etl
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\original.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "34264153-B4D4-4F3D-9FC0-B8DEACFF6CDA" "5757DC72-AC9C-4E4D-95D8-35547F8A0B1F" "6892" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\NGQS9FPJ\phish_alert_sp2_2.0.0.0.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&data=05%7C02%7Csophie.desgagne%40metalus.qc.ca%7C0c5ad14b20594d77160c08dd1adba70d%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638696252896352473%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=er1QvLqAgdZvbKUIPFCNfL%2F3%2BoNewbBqChI%2B7M9j7%2F4%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1952,i,11208008286935683408,1918183019948574756,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "34264153-B4D4-4F3D-9FC0-B8DEACFF6CDA" "5757DC72-AC9C-4E4D-95D8-35547F8A0B1F" "6892" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\NGQS9FPJ\phish_alert_sp2_2.0.0.0.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&data=05%7C02%7Csophie.desgagne%40metalus.qc.ca%7C0c5ad14b20594d77160c08dd1adba70d%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638696252896352473%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=er1QvLqAgdZvbKUIPFCNfL%2F3%2BoNewbBqChI%2B7M9j7%2F4%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1952,i,11208008286935683408,1918183019948574756,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&data=05%7C02%7Csophie.desgagne%40metalus.qc.ca%7C0c5ad14b20594d77160c08dd1adba70d%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638696252896352473%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=er1QvLqAgdZvbKUIPFCNfL%2F3%2BoNewbBqChI%2B7M9j7%2F4%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1752,i,3420947399555927208,5521508960869548366,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&data=05%7C02%7Csophie.desgagne%40metalus.qc.ca%7C0c5ad14b20594d77160c08dd1adba70d%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638696252896352473%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=er1QvLqAgdZvbKUIPFCNfL%2F3%2BoNewbBqChI%2B7M9j7%2F4%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1752,i,3420947399555927208,5521508960869548366,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\outlook\ConfigContextData 1
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation21
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Modify Registry
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
Security Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
can01.safelinks.eop-tm2.outlook.com
104.47.75.156
truefalse
    high
    sni1gl.wpc.upsiloncdn.net
    152.199.21.175
    truefalse
      unknown
      sni1gl.wpc.omegacdn.net
      152.199.21.175
      truefalse
        high
        www.google.com
        172.217.171.196
        truefalse
          high
          siemensgbs.service-now.com
          149.96.176.144
          truetrue
            unknown
            s-part-0035.t-0009.t-msedge.net
            13.107.246.63
            truefalse
              high
              autologon.microsoftazuread-sso.com
              40.126.53.13
              truefalse
                unknown
                aadcdn.msauthimages.net
                unknown
                unknownfalse
                  high
                  can01.safelinks.protection.outlook.com
                  unknown
                  unknownfalse
                    unknown
                    identity.nel.measure.office.net
                    unknown
                    unknownfalse
                      high
                      aadcdn.msftauth.net
                      unknown
                      unknownfalse
                        high
                        login.microsoftonline.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2Fesc&sso_reload=truefalse
                            unknown
                            https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BRl5mIQ6QJigaoOuMJtuhN0aiUwG25Ilyuv37OUqKdod1GKAT%2BZHfg1oQ9F0xiNXon80j%2FhiRfPSz7wyJS6dmozPCAmkSBnok4aXYrb7ciyLJxOCst9J2LFoRofPamrU1NPboduhOWuK3x%2FuaPXs%2FkEhT0tijoeOBErq0Y2NfEmn71MBpgCMmyrJoM4nQBs7b3mY7e9Qm6bV0lmzrrem0wTA6%2Bww4O0gVV%2BW8inmreAxKQXzgBea8KlVZQhrcsOjWOonBbM1a6AhZtN3UbPewnlU8U3JeFWqWtTmoCtq55C0WkEuO6gykBoj0Cd9GiUbcGvJgfM2KrOBxXkxvX2QiLwWvkk9Z9sSi5hrTjTZKm%2BPHmR4uIBJ3%2B30TN193%2B7DgpBW6hwn933F%2BR0chymk7Wy5CEiJId%2B9P%2FbEqeL0vW%2F6bfpG%2BJ7lSDuKsfrtpbKflr2jVdfZl7RD85Mi7EcNxevB%2F15EneahoFbcBKkZDA0rdalQsXV5p%2F%2FzNy98%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2Fescfalse
                              unknown
                              https://siemensgbs.service-now.com/escfalse
                                unknown
                                https://login.microsoftonline.com/38ae3bcd-9579-4fd4-adda-b42e1495d55a/saml2?SAMLRequest=lVJLb9swDP4rhu5%2BSLGbWIgDpAmGBeg6o8l66E2W6FSALXminG7%2Ffq6Sou2hHQroRH7k96CWKPqODXw9%2BkdzB79HQB%2F96TuD%2FNypyOgMtwI1ciN6QO4l369%2F3HCWZHxw1ltpOxKtEcF5bc3GGhx7cHtwJy3h191NRR69H5CnKWroweCxwQTP7djYp0TaPjXiNIgjJMqSaDuJ0EY8b3ud7exRm6TX0lm0rbem0wbC6GwhYNZIFZfFvIzzVuWxUErETc6A5mWhikKkwQ2JvlknIZitSCs6BBLtthXZ324UvQI5Z1dzwRaMQgvzYqFU2ZSzbAE5bScg1gJRn%2BB1FHGEnUEvjK8Iy1geUza9A8s4LTgtkzzLHkhUX2K61kZpc%2Fw80%2BYMQv79cKjj%2Buf%2BEBactAJ3O6G%2FHOc9OAxRTtvJahmS4EG6e3vqz1WJl%2FuS1f%2Fpl%2BlbkgvlwJ%2FV77a17bT8G627zj5tHAg%2FOfJuhHCcXviPddCEhopWcRugfDQ4gNStBkXS1YX2%2FW9e%2FQM%3D&RelayState=https%3A%2F%2Fsiemensgbs.service-now.com%2Fescfalse
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  20.190.177.148
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  172.217.19.206
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  13.107.246.63
                                  s-part-0035.t-0009.t-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  40.126.53.13
                                  autologon.microsoftazuread-sso.comUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  149.96.176.144
                                  siemensgbs.service-now.comUnited States
                                  16839SNCUStrue
                                  52.178.17.2
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  23.218.208.109
                                  unknownUnited States
                                  6453AS6453USfalse
                                  52.109.89.19
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  2.20.68.223
                                  unknownEuropean Union
                                  37457Telkom-InternetZAfalse
                                  172.217.17.42
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.47.75.156
                                  can01.safelinks.eop-tm2.outlook.comUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  142.250.201.35
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  20.190.147.8
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  52.113.194.132
                                  unknownUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  13.89.179.10
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  20.190.181.3
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  142.251.173.84
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  2.16.149.34
                                  unknownEuropean Union
                                  1273CWVodafoneGroupPLCEUfalse
                                  172.217.171.196
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  52.109.28.48
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  142.251.37.35
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  152.199.21.175
                                  sni1gl.wpc.upsiloncdn.netUnited States
                                  15133EDGECASTUSfalse
                                  20.50.73.9
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  IP
                                  192.168.2.16
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1574052
                                  Start date and time:2024-12-12 21:13:49 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:23
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Analysis stop reason:Timeout
                                  Sample name:original.eml
                                  Detection:MAL
                                  Classification:mal48.winEML@30/93@22/167
                                  Cookbook Comments:
                                  • Found application associated with file extension: .eml
                                  • Exclude process from analysis (whitelisted): dllhost.exe, backgroundTaskHost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 52.113.194.132, 23.218.208.109, 52.109.89.19, 2.20.68.223, 2.20.68.229, 52.109.28.48, 13.89.179.10
                                  • Excluded domains from analysis (whitelisted): osiprod-uks-bronze-azsc-000.uksouth.cloudapp.azure.com, omex.cdn.office.net, odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, weu-azsc-000.roaming.officeapps.live.com, onedscolprdcus12.centralus.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, eur.roaming1.live.com.akadns.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, osiprod-weu-buff-azsc-000.westeurope.cloudapp.azure.com, login.live.com, e16604.g.akamaiedge.net, prod.fs.microsoft.com.akadns.net, a1864.dscd.akamai.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, uks-azsc-000.odc.officeapps.live.com, s-0005.s-msedge.net, ecs.office.trafficmanager.net, omex.cdn.office.net.akamaized.net, prod.odcsm1.live.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  • Report size getting too big, too many NtSetValueKey calls found.
                                  • VT rate limit hit for: original.eml
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):231348
                                  Entropy (8bit):4.387723032944626
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:95BAC81373CF797AE2D22D98F7739BDB
                                  SHA1:CCADA32C720926CE2ABA948CAF9C39A360AAFB77
                                  SHA-256:DA26FB1F40771F884F4F098A7FD6652F02F2DA461BD106D5C2C8538D074EA7A1
                                  SHA-512:16C56737CD829F062DDA5396803067052A5C6DE2B6CEB97FA5D4FF387579E2F894B638E757CEABA4A089952C27086E72BDF007480EC4DD02BFDA4E24EF0D3E4A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:TH02...... ....d.L......SM01X...,......d.L..........IPM.Activity...........h...............h............H..h.........7....h........H..H..h\cal ...pDat...h....0...X......h,0.............h........_`Pk...hp3..@...I.lw...h....H...8.Uk...0....T...............d.........2h...............ki.t...........!h.............. h........p.....#h....8.........$hH......8....."h..............'h..^...........1h,0..<.........0h....4....Uk../h....h.....UkH..h....p.........-h .............+h.0....................... ..............F7..............FIPM.Activity.st.Form.e..Standard.tanJournal Entry.pdIPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.000Microsoft.ofThis form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):521377
                                  Entropy (8bit):4.9084889265453135
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C37972CBD8748E2CA6DA205839B16444
                                  SHA1:9834B46ACF560146DD7EE9086DB6019FBAC13B4E
                                  SHA-256:D4CFBB0E8B9D3E36ECE921B9B51BD37EF1D3195A9CFA1C4586AEA200EB3434A7
                                  SHA-512:02B4D134F84122B6EE9A304D79745A003E71803C354FB01BAF986BD15E3BA57BA5EF167CC444ED67B9BA5964FF5922C50E2E92A8A09862059852ECD9CEF1A900
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_40RegularVersion 4.40;O365
                                  Category:dropped
                                  Size (bytes):773040
                                  Entropy (8bit):6.55939673749297
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4296A064B917926682E7EED650D4A745
                                  SHA1:3953A6AA9100F652A6CA533C2E05895E52343718
                                  SHA-256:E04E41C74D6C78213BA1588BACEE64B42C0EDECE85224C474A714F39960D8083
                                  SHA-512:A25388DDCE58D9F06716C0F0BDF2AEFA7F68EBCA7171077533AF4A9BE99A08E3DCD8DFE1A278B7AA5DE65DA9F32501B4B0B0ECAB51F9AF0F12A3A8A75363FF2C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:........... OS/29....(...`cmap.s.,.......pglyf..&....|....head2..........6hheaE.@v.......$hmtx...........@loca.U.....8...Dmaxp........... name.P+........post...<...... .........b~1_.<...........<......r......Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................k......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):322260
                                  Entropy (8bit):4.000299760592446
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CC90D669144261B198DEAD45AA266572
                                  SHA1:EF164048A8BC8BD3A015CF63E78BDAC720071305
                                  SHA-256:89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899
                                  SHA-512:16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:51253fe60063c31af0d295afb42228b0:v2:2:1:1590:2:8479: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
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):10
                                  Entropy (8bit):2.6464393446710157
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:11F7E48EAC36BDB3C907B9D15EA864B1
                                  SHA1:2B21F23A4DA9461A5F1C59F0695DA5E59DAA4E4E
                                  SHA-256:D4CFDE2D248925FA5030002EF579F151B830CA634B98C877929A9D560439B283
                                  SHA-512:20384DA984EC4AFDAA2FF0737B278BEAF04EBD32D8E92EA651A2BFACF823607B775BBE540948C9F2820FF5CE401BA548647800B531C125E97FD8B047A5D8DB80
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:1734034468
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:SQLite 3.x database, last written using SQLite version 3023002, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                  Category:dropped
                                  Size (bytes):4096
                                  Entropy (8bit):0.09216609452072291
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F138A66469C10D5761C6CBB36F2163C3
                                  SHA1:EEA136206474280549586923B7A4A3C6D5DB1E25
                                  SHA-256:C712D6C7A60F170A0C6C5EC768D962C58B1F59A2D417E98C7C528A037C427AB6
                                  SHA-512:9D25F943B6137DD2981EE75D57BAF3A9E0EE27EEA2DF19591D580F02EC8520D837B8E419A8B1EB7197614A3C6D8793C56EBC848C38295ADA23C31273DAA302D9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:SQLite format 3......@ .......................................................................... .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:SQLite Rollback Journal
                                  Category:dropped
                                  Size (bytes):4616
                                  Entropy (8bit):0.13760166725504608
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1DFD88A5AF8C1F43D5861D92C1847C75
                                  SHA1:64F9A27784BD057E6B3877325C3D63483B243C8E
                                  SHA-256:3D830D68EB76B10DDB1957DC8453E1DD66BACB1757E93A73E8C1D35B01D5AB8A
                                  SHA-512:1D999D7A91BE99AD566ADE6239F8ACFCC4F6CD7F9C5A116F149152FEE73AF2BD6543246D1149756876D4F70972299A1C93A4E1EF50A164C8A2B6732F3542500C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.... .c............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ .......................................................................... .................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):32768
                                  Entropy (8bit):0.04495055541749482
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:081644696FFC04CD77AEC3E86CF36CA3
                                  SHA1:F27C6ACCF918EF70BF7C14099AC01D5B640F7B4C
                                  SHA-256:A62731A3EB48D4BE2F6DD1DFBD26A1D6575FF2ED825CDFCC8D98936A07447A41
                                  SHA-512:30F63CE15ABFB093886F43590150EB0EBAB7CB8673CF3C7BE0F6BA232A2E5E4C4EC97DF615B77A5709C5FD880FFA473F375EBDF49C475F4326F123E707430EAD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:..-......................;..*.|.,_~S.Jb2..u(...!..-......................;..*.|.,_~S.Jb2..u(...!........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:SQLite Write-Ahead Log, version 3007000
                                  Category:dropped
                                  Size (bytes):45352
                                  Entropy (8bit):0.3938846966157005
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:009D288EFAA41C4326FCE39B1433F260
                                  SHA1:D22EB2643A579423A49FFD8F45CC22A43CEA786D
                                  SHA-256:BA470911F09CC7F8AD29B3BC5FCA537BBB039299AA24009963D25E539EADA905
                                  SHA-512:F89E8414D6840747675705E6B3236A89FC4FDA81347EAE70707E9337565767DCA2E07149CBF713C59F3C046E15FB6CDC399774F15F7B69CBA8809CC6DB1BB5FC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:7....-..........,_~S.Jb2(eb?............,_~S.Jb2~.....wuSQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):2278
                                  Entropy (8bit):3.8550621171774804
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4F64F95F9007CD6283428B3D89595FBB
                                  SHA1:23BD37879A98DEAA2FF076B36F59D71D1E9D1091
                                  SHA-256:A1FE2061D471DE82D2DDB6523337B36499542143EAF1295D48A8EDB3CC6DF966
                                  SHA-512:96B392ADB2390494EA551E8BF2AD67DB668CC5FB7E63AD6EF7B5A0B52F81C69A20D6296CBCE467CE7C9E92F8B9E2E4AEE92DF48C83986CCA25FFC8996DABFA2C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.C.H.3.0.N.p.M.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A./.y.J.8.8.7.
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:data
                                  Category:modified
                                  Size (bytes):2684
                                  Entropy (8bit):3.9016432971479733
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A931FDABFB676389A20FDEE50A0968F8
                                  SHA1:85F1A97E9EDB0F6C01D7FD5096ED33BBDBD98916
                                  SHA-256:930E6E0AC55AEEF3A57741C84F3C8CB26BBF32764DA73B54ADA580498E01B9DF
                                  SHA-512:FB835176DBD588C79EC68D349F94ED43220236BEF95670C56BDE16BFB630424C737A983B22C0806D3798E23DB3DFD169E76B54B20D445500BB6331C1C0D0F218
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.H.X.L.G.R.5.H.j.D.k.3.C.i.F.b.L.a.m.K.N.+.n.c.g.T.0.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".b.s.p.+.6.K.N.r.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A./.y.J.8.8.7.
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):4542
                                  Entropy (8bit):4.0031629995313756
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D886A8ED7AB2094912F87827DA3334F6
                                  SHA1:C27664081863B417CCB4CEBF11D282B8DE829335
                                  SHA-256:CC2E247E2DA45A565CCBF81EC7D4891D39E6A3395714B72C809AF3F84838765D
                                  SHA-512:76B233E291CDB689E8309D9076CE12E44FE4E70A85690A40BEC123F384A9F1CFACB4DC2ABDE6A93FF59F3771F7DDCB7F151788DC623E2E6B7D30709652519411
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.q.Y.a.6.3.X.Y.9.b.4.Y.b.C.Z.g.f.0.u.y.E.6.v.n.x.e.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".8.8.P.6.t.t.J.M.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A./.y.J.8.8.7.
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:RFC 822 mail, ASCII text, with very long lines (2305), with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):35761
                                  Entropy (8bit):6.1089114444195625
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D0FAF9ABB120330913CBED868DF596F2
                                  SHA1:4EA666621F1EE4F493C5235104C65E4F89A8D4B5
                                  SHA-256:05211D61C8E17E51FBDD265CB5ADE46256F1B311CE71EE6E4B5E3D9A09462306
                                  SHA-512:BA1CC60CC5ADA1FAC22FE0E30B6803F6DF6DD8C2EE97039CD1AB5F3D2DEB319590F4C209CBF8E60ED0EFF0A2ED80F7997DD46DD71DB50D5E0364C3DBE24FA910
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:Received: from YT4PR01MB10679.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:107::15) by YQBPR0101MB9936.CANPRD01.PROD.OUTLOOK.COM with.. HTTPS; Thu, 12 Dec 2024 18:34:49 +0000..Received: from YQBP288CA0042.CANP288.PROD.OUTLOOK.COM.. (2603:10b6:c01:9d::25) by YT4PR01MB10679.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:107::15) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8251.17; Thu, 12.. Dec 2024 18:34:46 +0000..Received: from QB1PEPF00004E0E.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:c01:9d:cafe::b1) by YQBP288CA0042.outlook.office365.com.. (2603:10b6:c01:9d::25) with Microsoft SMTP Server (version=TLS1_3,.. cipher=TLS_AES_256_GCM_SHA384) id 15.20.8251.16 via Frontend Transport;.. Thu, 12 Dec 2024 18:34:46 +0000..Received: from mta-65-227.siemens.flowmailer.net (185.136.65.227) by.. QB1PEPF00004E0E.mail.protection.outlook.com (10.167.240.6) with Microsoft.. SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384).. id 1
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:RFC 822 mail, ASCII text, with very long lines (2305), with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):0
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D0FAF9ABB120330913CBED868DF596F2
                                  SHA1:4EA666621F1EE4F493C5235104C65E4F89A8D4B5
                                  SHA-256:05211D61C8E17E51FBDD265CB5ADE46256F1B311CE71EE6E4B5E3D9A09462306
                                  SHA-512:BA1CC60CC5ADA1FAC22FE0E30B6803F6DF6DD8C2EE97039CD1AB5F3D2DEB319590F4C209CBF8E60ED0EFF0A2ED80F7997DD46DD71DB50D5E0364C3DBE24FA910
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:Received: from YT4PR01MB10679.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:107::15) by YQBPR0101MB9936.CANPRD01.PROD.OUTLOOK.COM with.. HTTPS; Thu, 12 Dec 2024 18:34:49 +0000..Received: from YQBP288CA0042.CANP288.PROD.OUTLOOK.COM.. (2603:10b6:c01:9d::25) by YT4PR01MB10679.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:b01:107::15) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8251.17; Thu, 12.. Dec 2024 18:34:46 +0000..Received: from QB1PEPF00004E0E.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:c01:9d:cafe::b1) by YQBP288CA0042.outlook.office365.com.. (2603:10b6:c01:9d::25) with Microsoft SMTP Server (version=TLS1_3,.. cipher=TLS_AES_256_GCM_SHA384) id 15.20.8251.16 via Frontend Transport;.. Thu, 12 Dec 2024 18:34:46 +0000..Received: from mta-65-227.siemens.flowmailer.net (185.136.65.227) by.. QB1PEPF00004E0E.mail.protection.outlook.com (10.167.240.6) with Microsoft.. SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384).. id 1
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):26
                                  Entropy (8bit):3.95006375643621
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                  SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                  SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                  SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:[ZoneTransfer]..ZoneId=3..
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):12076
                                  Entropy (8bit):3.8276468765056575
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EFE8EBBBA3B1EDB2018F146C3EA3746C
                                  SHA1:0BEE2937E62384FD8959F01D643C85E3D8532A2D
                                  SHA-256:4EDE4275A0705324E899FD61C2823F5A0784A7B9658AEAA39B9F96377DF99827
                                  SHA-512:BFC0B62AAB3B758461BD0DF2057DDBF68995FEC00C61503012117F4754E4070F7697C7C0E7A8A587300561DBAED23A963843DD1B3B4BBAB380282FBE11DB68AA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................t...`...........b...f.......>...........L...P...............<...~...........B...F..........................................................................................................................................................................................................................................................................................................................................................................................dD...........[$.\
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:data
                                  Category:modified
                                  Size (bytes):6176
                                  Entropy (8bit):3.455736041720719
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E700FCCD2DEA9759D074BB21DA266403
                                  SHA1:9B66F612007B956C7FAFE0990355F8183EE93928
                                  SHA-256:A436DA28ACC68934705988F2279A7FBEE552F4952659903C2F2530D315AD3C21
                                  SHA-512:D48047AE276E8962FD7D8F87D47DFB9E8396123C74C6C316C85D4B35AB8376DAAB0CEE1DBA16F07302347085C4FCDF08758B09097EC7E89D6A0227A959ABD2ED
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................t.......H.......b...f.......>...........L...P...............<...~..........................................................................................................................................................................................................................................................................................................................................................................................................dD...........[$.\
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20971520
                                  Entropy (8bit):0.012073952386077664
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:761944475DF0A6444B8E0FCFDF61C44F
                                  SHA1:CDBEDC668D2AAA1892E0B05BF4B6C990288BA756
                                  SHA-256:5E434C25505ED25931FFC0426F115394AD5C5345B21E1C03B20E5EE79F8FCEC9
                                  SHA-512:4DE56DDA3D6D31532E5A600F9C56CAF898A97D956BFC38FB8B18C44FC0D56882452DC9DDEBC46C899813A9983DCFA9EA03CA6138A2B36EEF8A0333D7907831E0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..12/12/2024 20:14:23.162.OUTLOOK (0x1AEC).0x1AE8.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.System.GracefulExit.GracefulAppExitDesktop","Flags":33777014402039809,"InternalSequenceNumber":21,"Time":"2024-12-12T20:14:23.162Z","Data.PreviousAppMajor":16,"Data.PreviousAppMinor":0,"Data.PreviousAppBuild":16827,"Data.PreviousAppRevision":20130,"Data.PreviousSessionId":"92111F12-847F-4255-801F-DD097919C35D","Data.PreviousSessionInitTime":"2024-12-12T20:14:03.392Z","Data.PreviousSessionUninitTime":"2024-12-12T20:14:06.751Z","Data.SessionFlags":2147483652,"Data.InstallMethod":0,"Data.OfficeUILang":1033,"Data.PreviousBuild":"Unknown","Data.EcsETag":"\"\"","Data.ProcessorArchitecture":"x64"}...12/12/2024 20:14:23.194.OUTLOOK (0x1AEC).0x1B58.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":27
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):20971520
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                  SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                  SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                  SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:data
                                  Category:modified
                                  Size (bytes):208896
                                  Entropy (8bit):4.831669899653048
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AA7C62A9D195D1A2F6B4187A44392E49
                                  SHA1:CF582C480C5EBAD9921498121CE57F2D906FD963
                                  SHA-256:4358FD118BC57B4CB6ADD281385118BCDEBA06C3320C2A2BE3CD43B89A4411A1
                                  SHA-512:42C5D6E364B3CC7028811A586A1D18ACB93C2E4B5216EA807102AA1B3694E06A2DEC50C950BF337ADEB343013320C3D464AB98927B32142237E88AED8C38E0ED
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:............................................................................`...........5@%o.L..................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1................................................................Y..........5@%o.L..........v.2._.O.U.T.L.O.O.K.:.1.a.e.c.:.8.8.3.7.3.e.e.c.8.1.a.9.4.c.0.f.9.f.e.e.d.2.9.6.f.e.f.0.a.8.c.4...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.2.1.2.T.1.5.1.4.2.2.0.9.1.1.-.6.8.9.2...e.t.l.......P.P..........'o.L..........................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):16384
                                  Entropy (8bit):3.5688472350781
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A6897A0BDCA56B11FE1579E0F2EF40D4
                                  SHA1:DAF803703B5F2E0FBF7D05B957AA80E6C8ED6D7A
                                  SHA-256:7B1FE309A8DC6BC5CBE04B54D89D1CC5E5FCC37892530D2B56F57EE5C7482A0E
                                  SHA-512:0CC5E6854DD3439EFF435BFAA38613BB4120BC6527F2DAE1853D21C9D67C3D64D2A352DCDD3BAA9D476089A389494C793242A12D839BB64114935F4E636C47A5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:............................................................................`............i.u.L..................eJ......4..u.L..Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1................................................................Y...........i.u.L..........v.2._.O.U.T.L.O.O.K.:.1.5.1.c.:.8.1.5.3.a.1.d.c.f.7.f.e.4.a.0.6.b.6.3.b.1.d.a.b.1.d.1.1.1.1.8.6...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.2.1.2.T.1.5.1.4.3.3.0.8.0.4.-.5.4.0.4...e.t.l.......P.P..........i.u.L..........................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:Composite Document File V2 Document, Cannot read section info
                                  Category:dropped
                                  Size (bytes):16384
                                  Entropy (8bit):0.6698461310714667
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:665B04D70A0286763F24DBA7F3910573
                                  SHA1:D72744373089E890E53ED99C15A1A10EA05C4F70
                                  SHA-256:39B08D9DC990E4809F4D3BA682F8F21F7258A28BE7134876EB0408D9E2B4F597
                                  SHA-512:C8A638B55448FF893E9AF3EE6C280F670B0E7F2C8891123483B35010DCA2F582E42B57D6976D43A9B275A929F750C6A694F2039D6A06BC190672D6A76BCB0E74
                                  Malicious:true
                                  Reputation:unknown
                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 19:14:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2673
                                  Entropy (8bit):3.9853656693440804
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E6DA55A618257281748DF86B8C96038E
                                  SHA1:2751E43242DEDA523D9BFEDDD7A5763C2CF131D7
                                  SHA-256:5A1C52FA33E18CF3F2986F6F43187D109F6B2E8DD730FE9AFB685C5C83028772
                                  SHA-512:CE5BAFE94FD6D03D12D9E92853A94DB58997A7E622F8CE2C2505FF243AFA3A29C3CFDF9A815E5F356626EB22AEA32BBF1AB2CC58FA98660D6BCA22B2E0878D4D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.........L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........r..7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 19:14:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2675
                                  Entropy (8bit):4.005569735294415
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2E1AD68A19D39DA149221D699417EF21
                                  SHA1:356865C922FA4DC4563B5965AA1BA81745666B3C
                                  SHA-256:9E48A795C2AC3E80E1C90774E8A618120B72127D485C8197A37B9CAC56CA789C
                                  SHA-512:8E0858A8DDB13EE692D089B12F54AA799B222B3AD460F213BF8023BF42913629DAD11832B0A133230A720473E7AAD09FD8ABFFAD6E6EA1D79C20EE58DEF2CD89
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,........L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........r..7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2689
                                  Entropy (8bit):4.011331377149591
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E59C8936BF66B2343C50EF26F99DE9BE
                                  SHA1:36EED68E58E61B65446586087E752B386441DAE9
                                  SHA-256:702D09F05BBBD938A10182DA56682CB17DA7297E928B8AF7CD914A61B27D0481
                                  SHA-512:97ED5AA203FA664DDEF25E34B1BEEAFFC3B430854CBEE06D9671F0959EC98CD9D976197A98512003BE19ECE3789A0A74D7BB0341F5EC820256FC27A9369CED86
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........r..7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 19:14:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):4.00060462113836
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8811C924DE0BE4B709958B05AEC3ED35
                                  SHA1:E0C6DDF6D9312C996867E11BD7BCD0BD4FB3B8C9
                                  SHA-256:B440BBB28C672EEFE1BA78FFB4454B230119206B092C280063CE54848468C24E
                                  SHA-512:E7BACAA8A86E22AD89FE63F46D15709A4F142C585B3F93AFF7232DB3A1075626788F68F534953DDD157D1A78E654F2E445D6FB0EA47C81A361D8923C14DA2765
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....'....L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........r..7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 19:14:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.989898296565966
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:96EF0F9F8B1100B0D2235F68806FB782
                                  SHA1:E1DE114384A61D78FD7FD42DC352477CBD63C358
                                  SHA-256:05798169FB78334F861C75D83F09C47620391C790CD2D2ADD97A64528D6054F3
                                  SHA-512:886C48356D3AFE8325123CB41013BCA211D6AA8F00FBD9C938AC1292FCCC46280024AED418349955B247AC558CCF48A84857C7BDC2B8792C2B26B76A5664294C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,........L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........r..7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 19:14:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):3.9991977715523443
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AA19799E849907C6BF947093C2A77A37
                                  SHA1:C0465BBC93C75CAC6A463A11ECBA23E6ECAD04E3
                                  SHA-256:5901085DFE9FFFD332E4576E69C6C944FFC90EEC071807AB8249985797F884FF
                                  SHA-512:E85FEB564826AD913EB2DB8F6522260B200E4C3BC82BBA4A4A2CAC60B42F1BE54FCB082EA392EFD6F8F9DA06E000ACAE8C3326CF6009C1EAB49F01C04A8C8F8B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....G....L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........r..7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:Microsoft Outlook email folder (>=2003)
                                  Category:dropped
                                  Size (bytes):271360
                                  Entropy (8bit):5.23590940853306
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3D4B87D66D0F570BC0F46D5A0BB11F1A
                                  SHA1:734C48F69C8C0113959B587C475D083EA01955A5
                                  SHA-256:D3D7C3CF7A3E9F5712B37A311B521CE2D020FF511DDC30FF668E87F97AC65089
                                  SHA-512:A2DC523626AC1C0E17747A595BB867068BBE3CCEF27F8195B4C7BB2E5FAD79BD3B42BFBC97EAE5B99BCEC7D930243682EADEA1B2C360E6ACA753EEF2D787F45B
                                  Malicious:true
                                  Reputation:unknown
                                  Preview:!BDN:.).SM......\...S....O..............q................@...........@...@...................................@...........................................................................$.......D..................................................................................................................................................................................................................................................................................................................................X.......N.)a........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):262144
                                  Entropy (8bit):4.511355247161966
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5677BBCBE305F1C573A67B9F8F1686C0
                                  SHA1:ABE0E4C4934B6949CC725082026BCFBF77D0F552
                                  SHA-256:9E4F7A3306C6DBB76302893F370DED183A1D78D920C802D69F84F4B2EB3E27A5
                                  SHA-512:5CA035F04A12E85EF379FB2C7F39EA696247438D8B5C77A2B837C7A0B4087FDED5E5761F795580AFF642C60BD75759FBAE38BDCEA0F59247B6010BB0A410AFD0
                                  Malicious:true
                                  Reputation:unknown
                                  Preview:...V0...............Y..o.L.......D............#..............................................................................................................................................................................................................................................................................?........................................................................................................................................................................................................................................]I.D......}..0...............Y..o.L.......B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text
                                  Category:downloaded
                                  Size (bytes):666
                                  Entropy (8bit):4.8302111215072765
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B9C267325E4B8875068403D0E2C99B5A
                                  SHA1:0AA3BD8BE2CBA2592AA14B58F5ADBE7FA76D2838
                                  SHA-256:D2E481B8FECC063B1A66B00C75E55ACDFB15DA394EBEF58B04082FE744622DF5
                                  SHA-512:80BA0B4928D24832D9C1702A8A1004D7725F0F91812919F8AA7B703E0B0AEA1F535B3CE8049CE7A36F0262B3CFC65A03932DFB39C4C67B41A258D413BD011EFB
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/TableCollectorCutFilter.jsdbx?c=0
                                  Preview:(function() {. angular.module('cutFilter', []).filter('cut', function () {...return function (value, wordwise, max, tail) {....if (!value) return '';.....max = parseInt(max, 10);....if (!max) return value;....if (value.length <= max) return value;.....value = value.substr(0, max);....if (wordwise) {.....var lastspace = value.lastIndexOf(' ');.....if (lastspace !== -1) {......//Also remove . and , so its gives a cleaner result.......if (value.charAt(lastspace-1) === '.' || value.charAt(lastspace-1) === ',') {.......lastspace = lastspace - 1;......}......value = value.substr(0, lastspace);.....}....}.....return value + (tail || ' .');...};..}. );.})();
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (64007)
                                  Category:downloaded
                                  Size (bytes):737522
                                  Entropy (8bit):6.002982912743529
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F19C90CBF2A76A9FE3825E820600BA15
                                  SHA1:84E310245B5FE7209E7075CC71CDDF48969DB345
                                  SHA-256:1CE20DF9B429248C55416706140A263207F1C3A5CC10F965A8D8648246056EBA
                                  SHA-512:0E23C3408C3287CA7FBB001D9C3CC7A1E231A1483D1532C3144375CD24AA65B53A434FCCF255CBBA055D4DDC0ED31DB8308A44430B5ADEB55E785CDFBA7F87D7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/a84b49ce1b5d341047582171604bcb7b.spcssdbx?portal=70cd9f3b734b13001fdae9c54cf6a72f&theme=8d52afcb1b5ed99091e963d8624bcb29&c=1f2c8033c3125a900e7e790f0501317a
                                  Preview:.sc-field-error-label {..color: #ffffff;.}..v09d85b37c38830105a09f0ad9840dd78 .sub-topics-container .main-container .subtopics {..background: #ffffff;..border: .1rem solid #DADDE2;..border-radius: .4rem !important;..height: 5rem;..align-items: center;..display: flex;..min-width: 18.4rem;..max-width: 18.4rem;..padding-right: 1.2rem;..padding-left: 1.2rem;.}..v045301ddeb503010ed7966d647522844 .employee-center-navigation .main-menu .navigation-menu-item:hover {..color: #00CCCC;..cursor: pointer;..background-color: transparent;.}..v045301ddeb503010ed7966d647522844 .employee-center-navigation .mega-menu .mega-menu__items .sub-topics-container .level-one-item .level-one-topic-name:hover {..cursor: pointer;..background-color: transparent;..border-radius: 0rem;..color: #00CCCC;.}..v045301ddeb503010ed7966d647522844 .employee-center-navigation .mega-menu .mega-menu__items .sub-topics-container .level-one-item .sub-topic-groups .sub-topics-list .level-two-topic-name:hover {..cursor: pointer;..bac
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (48825)
                                  Category:dropped
                                  Size (bytes):2124087
                                  Entropy (8bit):5.483874448028802
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:124883D07C8B1B69ED5613AE74CA4CA5
                                  SHA1:0C3F2B403FCA275CAA216ECA75537398F3471844
                                  SHA-256:2DC5EF6761541495CA7D14FEC67859660FF8C47F6ABCD04203864E80CDB9A332
                                  SHA-512:8377DA0C239D601B6A9F17A762F5E4A6D03A7CC3D92A6081CB193869E493E76BCE41760199CF2BE9F562ADDD591EAE1B30329CDC25B1F8264D4F2A88EE406F96
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! RESOURCE: /scripts/dist/sp_min.js */.angular.module("sn.common",["ngSanitize","ngAnimate","sn.common.avatar","sn.common.controls","sn.common.datetime","sn.common.glide","sn.common.i18n","sn.common.link","sn.common.mention","sn.common.messaging","sn.common.notification","sn.common.presence","sn.common.stream","sn.common.ui","sn.common.user_profile","sn.common.util","sn.common.dynamicTranslation"]),angular.module("ng.common",["sn.common"]);.angular.module("sn.common.dist.templates",[]);.angular.module("sn.common.datetime",["sn.common.i18n"]),angular.module("sn.timeAgo",["sn.common.datetime"]);.angular.module("sn.common.datetime").constant("DATE_GRANULARITY",{DATETIME:1,DATE:2}),angular.module("sn.common.datetime").factory("timeAgoTimer",["$interval","$rootScope","DATE_GRANULARITY",function(e,o,n){"use strict";var i;return function(t){return t=void 0!==t?t:n.DATETIME,i||t!=n.DATETIME||(i=e(function(){o.$broadcast("sn.TimeAgo.tick")},3e4)),Date.now()}}]),angular.module("sn.common.datet
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):3452
                                  Entropy (8bit):5.117912766689607
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CB06E9A552B197D5C0EA600B431A3407
                                  SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                  SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                  SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://login.live.com/Me.htm?v=3
                                  Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (407)
                                  Category:dropped
                                  Size (bytes):303360
                                  Entropy (8bit):5.197165220732047
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1885094A6793A574761657F9456CD2BE
                                  SHA1:69E210B6796DC0BD1B2342D023F805AB1D0AF4BE
                                  SHA-256:094A9270746FFDAE4E348DB6D76AD8807C47987B70542AAA2C4BEA4E4D046DB4
                                  SHA-512:E3227170893404647FF37D8410F533E26034A8A675B6DC9DF15494106336AF2073318B7BC180DA124E31473233EABF6A6B462D14FE71445E57AD39A91508DF34
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! RESOURCE: /scripts/functions_showloading.js */.function showLoadingDialog(callbackFn) {..var dialogClass = window.GlideModal ? GlideModal : GlideDialogWindow;..window.loadingDialog = new dialogClass("dialog_loading", true, 300);..window.loadingDialog.setPreference('table', 'loading');..window.loadingDialog._isLoadingDialogRendered = false;..window.loadingDialog.on('bodyrendered', function() {...window.loadingDialog._isLoadingDialogRendered = true;..});..if (callbackFn)...window.loadingDialog.on('bodyrendered', callbackFn);..window.loadingDialog.render();.}.function hideLoadingDialog() {..if (!window.loadingDialog) {...jslog('hideLoadingDialog called with no loading dialog on the page')...return;..}..if (!window.loadingDialog._isLoadingDialogRendered) {...window.loadingDialog.on('bodyrendered', function () {....window.loadingDialog.destroy();...});...return;..}..window.loadingDialog.destroy();.}.;./*! RESOURCE: /scripts/doctype/event_initialize.js */.$(document.body);.addAfterPageLo
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                  Category:dropped
                                  Size (bytes):61052
                                  Entropy (8bit):7.996159932827634
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                  SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                  SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                  SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (1612), with no line terminators
                                  Category:downloaded
                                  Size (bytes):1612
                                  Entropy (8bit):5.259159894747691
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EB65C0BF0919B953C6EE9B5A363E1486
                                  SHA1:3487D905242CA5DB1919029781B8287F5236D082
                                  SHA-256:099E473D06E4DDA8EC48B77F5576611A5EF895FAC1114CEFFCD483E59CA95949
                                  SHA-512:F26CF56587ED7779035B521128D914C6A90209DD79AC52E87D729E0396DEAFF7EA54C69509480D7CACC11A21B4B1F032FEDD1C47F3FDAA715C7A8D9710F6975C
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/angular.do?sysparm_type=get_partial&name=sn_banner.xml
                                  Preview:<div ng-if="banner.show == true" class="sn-banner" ng-class="{'ios': isIOS}"><div class="banner-container"><div ng-click="closeBanner()"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" class="banner-icon" width="9px" height="10px" viewBox="0 0 9 10" version="1.1"><title>X icon</title><g id="X-icon" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd"><g id="Group" fill="#000000" fill-rule="nonzero"><path d="M8.4134662,0.62722497 C8.59646883,0.790811622 8.63079336,1.05873559 8.50690809,1.26084933 L8.45301641,1.33322481 L5.21,4.96 L8.45301641,8.58736537 C8.6370514,8.79324333 8.61934416,9.10933023 8.4134662,9.29336521 C8.23046356,9.45695187 7.96038226,9.46113726 7.77336984,9.31545308 L7.70746635,9.253815 L4.54,5.71 L1.37277503,9.253815 C1.18874005,9.45969296 0.87265315,9.4774002 0.666775186,9.29336521 C0.483772551,9.12977856 0.449448023,8.8618546 0.573333293,8.65974085 L0.62722497,8.58736537 L3.87,4.96 L0.62722497,1.33322481 C0.443189987,1.1273
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):103695
                                  Entropy (8bit):5.34473680950684
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A8250E5D356599CA3F666C0070A884C7
                                  SHA1:92173B7CE034B71F7030EB9329AA9AE44D1135BF
                                  SHA-256:E5BD8B5F7D4E0A05ADEE08D9250451EE3D17A8492196A43C6AD8F8576044B157
                                  SHA-512:45CF7834526C3049AF41DA338B2472658EF966FF4130B45EC0DB2F032DE393C2F3479B3A2283992D5BD95E29938F3CBB082AB333A7D2B63577AF5536DA7125B3
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/uxasset/externals/@servicenow/ui-renderer-react/index.jsdbx?sysparm_use_cache_buster=true&uxpcb=1734013114774
                                  Preview:var vu=Object.create;var Un=Object.defineProperty;var gu=Object.getOwnPropertyDescriptor;var yu=Object.getOwnPropertyNames;var Cu=Object.getPrototypeOf,Eu=Object.prototype.hasOwnProperty;var xu=(e,t)=>()=>(e&&(t=e(e=0)),t);var q=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),wu=(e,t)=>{for(var n in t)Un(e,n,{get:t[n],enumerable:!0})},ku=(e,t,n,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let o of yu(t))!Eu.call(e,o)&&o!==n&&Un(e,o,{get:()=>t[o],enumerable:!(r=gu(t,o))||r.enumerable});return e};var Re=(e,t,n)=>(n=e!=null?vu(Cu(e)):{},ku(t||!e||!e.__esModule?Un(n,"default",{value:e,enumerable:!0}):n,e));var I=xu(()=>{});var zn=q((Ss,fo)=>{"use strict";I();var po=Object.getOwnPropertySymbols,Nu=Object.prototype.hasOwnProperty,Pu=Object.prototype.propertyIsEnumerable;function Ou(e){if(e==null)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}function Iu(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de",Obje
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (31999)
                                  Category:downloaded
                                  Size (bytes):310623
                                  Entropy (8bit):5.418303971924681
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CAA0480DACEA2712D51E1A1C87907C89
                                  SHA1:84AA421403266551DADC77ED8514CD011A6F166C
                                  SHA-256:753F8F11BD894AB52F0A1CDB5EC6C1E25D03F9F63AAA90BA5D1BD17EC361B8E7
                                  SHA-512:7AAD8C9A31211ACAEC3A39BA2FE38525FF214C01E77BB0A31A23C3717D55E1E705B489A52CB6B21F48C5675D713CC2E42C5F7635AF50BA14B140BD4F2623D810
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/scripts/js_includes_sp_libs_min.jsx?v=11-19-2024_1208&lp=Sat_Dec_07_07_03_14_PST_2024&c=27_632
                                  Preview:/*! RESOURCE: /scripts/lib/jquery/jquery_clean.js */.(function() {..if (!window.jQuery)...return;..if (!window.$j_glide)...window.$j = jQuery.noConflict();..if (window.$j_glide && jQuery != window.$j_glide) {...if (window.$j_glide)...jQuery.noConflict(true);...window.$j = window.$j_glide;..}.})();.;./*! RESOURCE: /scripts/lib/jquery/jquery-2.2.3.min.js */./*! jQuery v2.2.3-snc2 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.3-snc2",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,construct
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (584)
                                  Category:downloaded
                                  Size (bytes):258673
                                  Entropy (8bit):5.184064656663596
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EC96102579BBCE54B66EEA14A1A44127
                                  SHA1:D34FDA2A6CDFD1A15314E0AA9B00BD9ADF3529C9
                                  SHA-256:0F58C83C460E06BDF5B969D662FE9414F7C0EF1532191D1A8C9EA576CAFE4252
                                  SHA-512:B66C343EDB2EB30478B5A358FC775918CBF47A785411F6F9C1614827D64B07252688B64351BE89992EBED48C9C5BD207CE73FCF46A49290DBC634078EEC41809
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/styles/scss/sp-bootstrap-rem.scss?portal_id=70cd9f3b734b13001fdae9c54cf6a72f&theme_id=8d52afcb1b5ed99091e963d8624bcb29&v=7984307bc3de9a900e7e790f05013185&uxf_theme_id=null&uxf_theme_variant_id=null&is_rtl=false
                                  Preview:.sc-field-error-label {..color: #ffffff;.}..v09d85b37c38830105a09f0ad9840dd78 .sub-topics-container .main-container .subtopics {..background: #ffffff;..border: .1rem solid #DADDE2;..border-radius: .4rem !important;..height: 5rem;..align-items: center;..display: flex;..min-width: 18.4rem;..max-width: 18.4rem;..padding-right: 1.2rem;..padding-left: 1.2rem;.}..v045301ddeb503010ed7966d647522844 .employee-center-navigation .main-menu .navigation-menu-item:hover {..color: #00CCCC;..cursor: pointer;..background-color: transparent;.}..v045301ddeb503010ed7966d647522844 .employee-center-navigation .mega-menu .mega-menu__items .sub-topics-container .level-one-item .level-one-topic-name:hover {..cursor: pointer;..background-color: transparent;..border-radius: 0rem;..color: #00CCCC;.}..v045301ddeb503010ed7966d647522844 .employee-center-navigation .mega-menu .mega-menu__items .sub-topics-container .level-one-item .sub-topic-groups .sub-topics-list .level-two-topic-name:hover {..cursor: pointer;..bac
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                  Category:downloaded
                                  Size (bytes):116343
                                  Entropy (8bit):7.997640489040715
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:3063B0DA40B45B46602FCE99AC53D315
                                  SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                  SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                  SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                  Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):376
                                  Entropy (8bit):4.870326236766533
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C1248FA927BE2B21A80086C4E98D29FE
                                  SHA1:06433DC83A1A9F3103333DE0D092FC113CD2D80C
                                  SHA-256:35A86319D80B941DF7DB498279450D00C7AAFF7F890B8C0779A8536A2A51EBEF
                                  SHA-512:83E0C668E1F71BFFA7E22B00DB99B40B8033519B4FB8402E5D0ECF692B64D3C702AE19FD68FC1461068BB674CB6E4F493A3AF01A352E41CFC59509990A4BF3D2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(function() {..top.NOW = top.NOW || {};..top.NOW.magellan = top.NOW.magellan || {...isNavigating: false,...setNavigatingState: function(state) {....this.isNavigating = state;...},...invokeWhenShouldFocus: function(currentWindow, onFocus) {....if (this.isNavigating || currentWindow.self === currentWindow.top) {.....onFocus();.....this.isNavigating = false;....}...}..};.})();
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (62736)
                                  Category:downloaded
                                  Size (bytes):92314
                                  Entropy (8bit):5.459000182228848
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0DFE36DC4B9B5F7267E0913F8521CF13
                                  SHA1:E0B2F0BAA3D60EE6BF5607EE39C84664ACE90DEC
                                  SHA-256:A7846E347BA6040DEC5CEBA744396B4501EC05B199C07B7BEDDBADA41FF40227
                                  SHA-512:DC84303EFC60A663B52BAF79B38EB6D524D1458846C828E6DF5A997518F6A4AE8A3AA633C2BD484628F51B5BC1258D0F82DAAE5712BF769FBC1FFB240E980363
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/uxasset/externals/amb-client-js/index.jsdbx?sysparm_use_cache_buster=true&uxpcb=1734013114774
                                  Preview:/*__ESM_BODY_START__*/.var tr=Object.create,$n=Object.defineProperty;var rr=Object.getOwnPropertyDescriptor;var ir=Object.getOwnPropertyNames;var ar=Object.getPrototypeOf,sr=Object.prototype.hasOwnProperty;var or=t=>$n(t,"__esModule",{value:!0});var te=(t,r)=>()=>(r||t((r={exports:{}}).exports,r),r.exports);var ur=(t,r,i)=>{if(r&&typeof r=="object"||typeof r=="function")for(let m of ir(r))!sr.call(t,m)&&m!=="default"&&$n(t,m,{get:()=>r[m],enumerable:!(i=rr(r,m))||i.enumerable});return t},cr=t=>ur(or($n(t!=null?tr(ar(t)):{},"default",t&&t.__esModule&&"default"in t?{get:()=>t.default,enumerable:!0}:{value:t,enumerable:!0})),t);var Se=te(Oe=>{"use strict";Object.defineProperty(Oe,"__esModule",{value:!0});Oe.default=Oe.WEBSOCKET_TYPE_NAME=Oe.TOKEN_MANAGEMENT_EXTENSION=void 0;var lr={servletPath:"amb",logLevel:"info",loginWindow:"true",wsConnectTimeout:1e4,overlayStyle:"",pruneFailedTransports:"true",subscribeCommandsFlow:{enable:!1,maxInflight:1,maxWait:1e4,retries:3,retryDelay:{min:2e3,ma
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:troff or preprocessor input, ASCII text, with very long lines (520)
                                  Category:downloaded
                                  Size (bytes):38712
                                  Entropy (8bit):4.912519157798346
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:762E68D878E1A981F56D6E028F987E27
                                  SHA1:B1E3AE98753DD884E4C8B138025A43D1A408697E
                                  SHA-256:A5571EC0464A9B9D36C6B145E41FD4CE6427C9FA4EA20E659229191584086AAC
                                  SHA-512:36109C1FA263C3EC4B50E87A63C34616C207D8C6F22EAC461CF747093BFB14D0BAADB679A0738E7CB3A1AE5BD47FBD4744023C8C66894341E7D645316D880F12
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/styles/css_includes_$sp_later.css?v=7984307bc3de9a900e7e790f05013185
                                  Preview:/**.* Service Portal Style Sheets.* Angular Bootstrap included later with theme substitution.*/./*! RESOURCE: scripts/icon-fonts/font-awesome/css/font-awesome.css */./*!.* Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome.* License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License).*/./* FONT PATH.* -------------------------- */.@font-face {.font-family: 'FontAwesome';.src: url('/scripts/icon-fonts/font-awesome/fonts/fontawesome-webfont.eot?v=4.7.0');.src: url('/scripts/icon-fonts/font-awesome/fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'), url('/scripts/icon-fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'), url('/scripts/icon-fonts/font-awesome/fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'), url('/scripts/icon-fonts/font-awesome/fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'), url('/scripts/icon-fonts/font-awesome/fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregul
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 25320, version 1.0
                                  Category:downloaded
                                  Size (bytes):25320
                                  Entropy (8bit):7.992717825046205
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:344EE6EAAD74DF6B72DEC90B1B888AAB
                                  SHA1:490E2D92C7F8F3934C14E6C467D8409194BB2C9A
                                  SHA-256:A3CF4861C7D0C966F0ED6564F6AAD6B28CBD3421A9CA4F60E2246848D249F196
                                  SHA-512:2A9A9162D610376512A8FAE2CF9EB7E5146CC44C8EBDE7A12E9A3985DA1718C62AE517C25B00DE7C0269EFAB61B4850A0BECFBF04382A25730DBE9CF59825A62
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/styles/polarisberg/fonts/lato/lato-v17-latin-ext_latin-regular.woff2
                                  Preview:wOF2......b...........b...........................H.p.`.......e........W..x..6.$..^. .....u.K...5..v.!T.$.D......Jpv .8...a...uT.0.i[... .L .d..x.K.RK...^.\..iZ.z.-D.......D%&s0!h?.......Xp!.'V.....9.tr.M.kr1.}V.b..=.|....-g)*q..&..p......4.C.l.p.o....l.]n:}x...].#j.~.q-....dp..2...+...* .+t...U]...y.....H.._.%...mb....".."....q.../........f...eo..Yo.U[{...N..<|....>r...O. ..f2..f..V.N....g.P-...O....g#2..B ....Jc4..cY...k..b....'Y..R.k.?.s....X...,.@.*.....(...0.IJ.E...~.3-G:....dEW4O.p.\."Z..\L.'.z.m+......1T.xj.NQ..1.X....2..._..,.I;.....a...[.@_.+N....5.0....p..[bN.e.X...QY...C.GE...f((.!7....{..(....O.._......7.&..I..a.r.#.........p..i....d.h.5...VRP.....k;..s.kSaF@.8i. .8.M.#.M.!.v. .!A...:.7..M.jI..y..1.aZ.5 ..A.... ....%...^S.R.v..B... .2..7..q>......F^]P.Pu..V..sU....f.z.;$.na.-.A....:..P..A...p.XaE..]S.LW.vy)."/<..\i...F.S52...)..Z .K."[....S.o....T....ngZ.J..d9.....?.5gV........HZ&.X..&....3...e...\..4..Z..V.:e=u..]...........$C...........9
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                  Category:downloaded
                                  Size (bytes):77160
                                  Entropy (8bit):7.996509451516447
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:AF7AE505A9EED503F8B8E6982036873E
                                  SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                  SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                  SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/scripts/icon-fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0
                                  Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):72
                                  Entropy (8bit):4.241202481433726
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):1296
                                  Entropy (8bit):4.9479893750336945
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6A4E2DC5D5406655B316EE1C591175CF
                                  SHA1:6D238647AD70F6816662A9ED9C25B776F1578176
                                  SHA-256:4C5EB2D3F0FA094CFB7ADB5528F52ABC9B7111FDC884CEAF61D25C5566F0370B
                                  SHA-512:2417FC45EFDC6FBB86A6D2EAE212CC908C097C10B66F2B7DFF73192157929F6D708B7C7BD5C5AE77277EBF0C0D29EE35417124811A553B7F6C4A0A1E047D95A0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! RESOURCE: /scripts/scope/GlideTransactionScope.js */.var GlideTransactionScope = (function() {..var SYSPARM_TRANASACTION_SCOPE = 'sysparm_transaction_scope';..var SYSPARM_RECORD_SCOPE = 'sysparm_record_scope';..var SYSPARM_TRANSACTION_UPDATE_SET = 'sysparm_transaction_update_set';....var transactionScope;..var recordScope;..var transactionUpdateSet;....function appendTransactionScope(appender, appendRecordScope, appendTransactionUpdateSet) {...if(appender && typeof appender == 'function') {....if (transactionScope).....appender(SYSPARM_TRANASACTION_SCOPE, transactionScope);....if (appendRecordScope && recordScope).....appender(SYSPARM_RECORD_SCOPE, recordScope);....if (appendTransactionUpdateSet && transactionUpdateSet).....appender(SYSPARM_TRANSACTION_UPDATE_SET, transactionUpdateSet);...}....}....function setTransactionScope(scope) {...transactionScope = scope;..}....function setRecordScope(scope) {...recordScope = scope;..}..function setTransactionUpdateSet(updateSet) {...transa
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                  Category:downloaded
                                  Size (bytes):122515
                                  Entropy (8bit):7.997419459076181
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:AC9A6ED508328361A4C9530325A94076
                                  SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                  SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                  SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                  Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (18692), with no line terminators
                                  Category:downloaded
                                  Size (bytes):18692
                                  Entropy (8bit):5.055262935903728
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:92DA024D492B48BE21891E8EEA374020
                                  SHA1:6CF4CA1E363C759589ABE00FE2F7766FD46DFEEC
                                  SHA-256:A3633C3B21E417D7F3C241A5A9F35CACC784C6400F3A631FE833EA57603597B2
                                  SHA-512:6D6241791D622E09D279AD1AECBD0ABEFC63B818EDEB3D4BCA16F1AAE3DD90DA25BEF29A307639B4CA2875BDED9812EB864AB519349ED56D1FB364F133355D0D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/legacy_date_time_choices_processor.do?lang=en
                                  Preview:(function(){try {window.g_cached_legacy_calendar_model = {"when":[["ago","ago"],["from now","ahead"]],"datePart":[["Monday","javascript:gs.datePart('dayofweek','monday')"],["Tuesday","javascript:gs.datePart('dayofweek','tuesday')"],["Wednesday","javascript:gs.datePart('dayofweek','wednesday')"],["Thursday","javascript:gs.datePart('dayofweek','thursday')"],["Friday","javascript:gs.datePart('dayofweek','friday')"],["Saturday","javascript:gs.datePart('dayofweek','saturday')"],["Sunday","javascript:gs.datePart('dayofweek','sunday')"],["January","javascript:gs.datePart('month','jan')"],["February","javascript:gs.datePart('month','feb')"],["March","javascript:gs.datePart('month','mar')"],["April","javascript:gs.datePart('month','apr')"],["May","javascript:gs.datePart('month','may')"],["June","javascript:gs.datePart('month','june')"],["July","javascript:gs.datePart('month','july')"],["August","javascript:gs.datePart('month','aug')"],["September","javascript:gs.datePart('month','sep')"],["Octo
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):16463
                                  Entropy (8bit):4.687617147837003
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4768C17196B853779CE5EF589EA2B60A
                                  SHA1:DE3551EA6668DF5000219AD0487CBB74598A277B
                                  SHA-256:06BCAAC81283157BEEC648B2FA7667CFB201C486CE74741529D9BE74C6CDE332
                                  SHA-512:59ECFBFC3DAB00E47C9A8D09408AA3936C40E7D49270B97A3BEE1399E6348F71DC23932523FB7889AB16EF6560EF3C4A04F59760CDCDBAEF25F0D02FA443BA54
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/styles/retina_icons/retina_icons.css?v=11-19-2024_1208
                                  Preview:/* Generated by grunt-webfont */./* Based on https://github.com/endtwist/fontcustom/blob/master/lib/fontcustom/templates/fontcustom.css */....@font-face {.font-family:"retina_icons";.src:url("/styles/retina_icons/retina_icons.eot?48738ebcb15c33e079d559483fe7e2aa");.src:url("/styles/retina_icons/retina_icons.eot?48738ebcb15c33e079d559483fe7e2aa#iefix") format("embedded-opentype"),.url("/styles/retina_icons/retina_icons.woff?48738ebcb15c33e079d559483fe7e2aa") format("woff"),.url("/styles/retina_icons/retina_icons.ttf?48738ebcb15c33e079d559483fe7e2aa") format("truetype");.font-weight:normal;.font-style:normal;.}.../* Bootstrap Overrides */.[class^="icon-"]:before,.[class*=" icon-"]:before {.font-family:"retina_icons";.display:inline-block;.line-height:1;.font-weight:normal;.font-style:normal;.speak:none;.text-decoration:inherit;.text-transform:none;.text-rendering:auto;.-webkit-font-smoothing:antialiased;.-moz-osx-font-smoothing:grayscale;.}..../* Icons */....icon-abc:before {.content:"\f
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (21268)
                                  Category:dropped
                                  Size (bytes):21518
                                  Entropy (8bit):5.406406599485588
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EB2CEEE1048DFCC0E5F0D5A746173FA1
                                  SHA1:0DB7C469F7BFA5EFD03063845BE08C4C21637AA9
                                  SHA-256:1617976607BD6B3E355D5883B558A9D3CE61E14CC0BC2D956552466FE6971E4B
                                  SHA-512:809026B9EA88DEA83B51FC0442EFBC5B3660405A639436F997F02285761F8D94CBE89DB043370596E0BC5E07D809B541D5515BC3B063E844E924E0A28B31855E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! RESOURCE: /scripts/thirdparty/dompurify/purify.min.js */./*! @license DOMPurify 3.1.6 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.1.6/LICENSE */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).DOMPurify=t()}(this,(function(){"use strict";const{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object;let{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});const u=b(Array.prototype.forEach),m=b(Array.prototype.pop),p=b(Array.prototype.push),f=b(String.prototype.toLowerCase),d=b(String.prototype.toString),h=b(String.prototype.match),g=b
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 280 x 60, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):3168
                                  Entropy (8bit):7.9103431269175735
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9BBF95ECB779B96A05F5CE82E9CAD47F
                                  SHA1:F4D1A6516FF78028C9909FF474FE63AB7AC2D11A
                                  SHA-256:2BAB94B6548FE079E724FBE340BE0916FC16C2D29524ABA956492F5B65B667B3
                                  SHA-512:8DBA189EB43CD5F6C22F3B866ECA321B610FAF2308C531B42B5A86FDDAAA7040E2A6805F110D2B078C185EE0B9A16711E7492EF129C1C060314806283E6E1218
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauthimages.net/c1c6b6c8-ynmmni9vieierh5atlddxa2loq3ihganl084p3vc9m4/logintenantbranding/0/bannerlogo?ts=637374934307906358
                                  Preview:.PNG........IHDR.......<...........'IDATx....UU....p.D0......@D.......d.q..+.4.4..EI ..6..H...L.P....1.R>.h0..."*...,.ss:......>....f.\.w..~.o.....EQ.EQ.EQ.EQ.EQ.EQ.EQ.%;.0{..............p4........l../.[.oEQ......ta..rPF...7.?.....{..]5Z..H...p:.......l.5j%.g.<..WlT.S.y..X....o.,.,{..3(.........r|..;..)......>..|..{........L.=.i|....C9l..^|/.yO6...4....5...2......8..1..Y.>.`....ZW8...vN.L_~.._..e.>..V....`2.....&..]....so...A...|...%.........S.......>3.......'....y...V..o....8....U..-.pZ..?.`.c..........e...\...P.......p1t.p.....(..YX./6[...R....m.4....i..l5.I....u....H.$68..A.....Y....pr............ .;.....y~.W.3M....7..0....(Cq. .`..^<'.[VB..j...@7}K..a....E\.,..Xi...t......C..R.....l.".0..H..[.z.SIC...M.Q....*.:n..b.y.$*Y<+.Hs..f.Qw.x.J.WhR5.......~.'.xW..Y. .......I.~......w.f.>c........T..K......y....F.}..Z..S.D."....C.:[.4.^....<..IE.x....o..4sFp..*W.hQq...LH)`...._.9.f{.}.<..+....rt..L.[.+....?.1h8...2.....h..lf."..R..s'..).k.]..:..L..c..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (11625)
                                  Category:downloaded
                                  Size (bytes):11995
                                  Entropy (8bit):5.304578777673101
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F5CBEF1FA3E8DCF48ED100F5AF84F288
                                  SHA1:A6F39A7A42F46206E448DF550B54AE71426FFE7D
                                  SHA-256:3E6C37C70422FA9871C095DE2E672F61A742EAE4B976DBC1C96ED431F5B11AEB
                                  SHA-512:05C1DB8688A72177D78DEBE356630E0ECB162221F83594D085D6E439095B884E799DE69CBF3C67357D92F73CFB761E7B39783C22787B307596256588B1458DB2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/uxasset/externals/@servicenow/ui-analytics-bundle/bundled-assets.jsdbx?sysparm_use_cache_buster=true&uxpcb=1734013114774
                                  Preview:/*__ESM_BODY_START__*/.var e={759:e=>{function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},t={};function n(a){var r=t[a];if(void 0!==r)return r.exports;var i=t[a]={exports:{}};return e[a](i,i.exports,n),i.exports}n.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return n.d(t,{a:t}),t},n.d=(e,t)=>{for(var a in t)n.o(t,a)&&!n.o(e,a)&&Object.defineProperty(e,a,{enumerable:!0,get:t[a]})},n.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),n.T=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"})};var a={};(()=>{n.d(a,{rW:()=>t,Mh:()=>r,vi:()=>e,MI:()=>i,vU:()=>o});var e={};n.T(e),n.d(e,{createAnalyticsApi:()=>ie,createTraceId:()=>k,c
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):1337
                                  Entropy (8bit):5.2586053598886195
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A02FC46B55D2F8517397074D6A56B6DC
                                  SHA1:42E8C7D56935339447B6591B20FB6F73C82A26AF
                                  SHA-256:0121FB52F232F75482C936C366AB565BDC8C9F3A194B7C0D6DC21F888F264A75
                                  SHA-512:13B3D78B980BE0DD52F606561161A1C5C09C973ECCFD6C9BE14CAC722A8D67D336099BEBF773F16A9CDF6F22866E984F5898F09ED5C30EAA50E0DF9EDDEA615C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! RESOURCE: /scripts/doctype/z_last_include.js */.(function () { ..NOW.xperf.loadedFunctionsBegin = NOW.xperf.now();.if (window.initAngularForm) {...initAngularForm();..}....addLoadEvent(function() {...GlideUI.get().fireNotifications();...jslog("fireAllChangeHandlers start");...fireAllChangeHandlers();...jslog("fireAllChangeHandlers end");..});..addLateLoadEvent(function expireGetReferenceCache() {...if (window.g_event_handlers_localCache) {....jslog("Clearing event handlers reference cache");....window.g_event_handlers_localCache = {};...}...window.g_event_handlers_queryTracking = false;..});..addAfterPageLoadedEvent(function() {...var gaBatchQueue = window.NOW.GlideAjaxBatchRequestQueue;...if (gaBatchQueue)....gaBatchQueue.processQueue();...var timeoutDuration = window.NOW.batch_glide_ajax_disable_time;...if (!timeoutDuration || timeoutDuration < 0)....timeoutDuration = 1000;...setTimeout(function() {....gaBatchQueue.processQueue();....window.NOW.batch_glide_ajax_requests = false;.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):2694
                                  Entropy (8bit):5.1307085617324475
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9A3D034FE09E511A4F61B80B965383DE
                                  SHA1:A45EB6C66B900D4FC88F2F1619F1E49A274899E0
                                  SHA-256:6180805B29832044A2FDDC24E4407B972E29C369F361F6F1FABAAA6F364F66D7
                                  SHA-512:678EF33358CACBBE5F01792E8E03A7A3B91B5BD4F6CAB88123D6FEC60BD4A9C1D4B3F849E26F39CF0F4786BB8F8907CE2B9409B21B4CC2B8F83A8A72C0B322FD
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/scripts/ui_page_footer.jsx?v=11-19-2024_1208
                                  Preview:/*! RESOURCE: /scripts/ui_page_footer.js */.(function() {..addLateLoadEvent(throwFrameLoaded);..var pad = (isMSIE6 || isMSIE7 || navigator.userAgent.indexOf('MSIE 8') != -1) ? 1 : 0;..function throwFrameLoaded() {...try {....if (window.parent.CustomEvent) {.....window.parent.CustomEvent.fire('content_frame.loaded', self.name, 10);.....window.parent.CustomEvent.fire('content_frame.loaded', self.name, getPageHeight());....}...} catch (e) {}..}..function throwFrameSized() {...try {....if (window.parent.CustomEvent) {.....var previousHeight = window["g_iframe_height"];.....var pageHeight = getPageHeight();.....if (previousHeight != pageHeight) {......window.parent.CustomEvent.fire('content_frame.resized', self.name, pageHeight);......window["g_iframe_height"] = getPageHeight();.....}....}...} catch (e) {}..}..function throwFrameSizedSmaller(){...try {....if (window.parent.CustomEvent) {.....window.parent.CustomEvent.fire('content_frame.loaded', self.name, getPageHeight(true));....}...} cat
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):72821
                                  Entropy (8bit):5.092095451421716
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CCA5D557516541F5C7C273ABBE942C34
                                  SHA1:81C1F77DC17B1F6B46ABAE3B59506843A784EFB2
                                  SHA-256:D2833068740AD54A90AB691A43889DD3B2CC6DB9AF4994C900AEFCAE653D5055
                                  SHA-512:67CB0D4875EC2E824913DD51CB42D4BDA07730248E8CB7A16BDEB369E1C6559A22231382067F3FBA18ED336B07DAC0D7396038B7EEFAC928EC87D4E6D608EAC0
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/scripts/doctype/js_includes_legacy.jsx?v=11-19-2024_1208&lp=Sat_Dec_07_07_03_14_PST_2024&c=27_632
                                  Preview:/*! RESOURCE: /scripts/doctype/legacy_adjust.js */.addTopRenderEvent(function () {..$j(document.body).addClass('non_standard_lists');.});.;./*! RESOURCE: /scripts/slushbucket.js */.var slushbucketFieldsAdded = false;.if (typeof isMSIE6 === 'undefined')..var isMSIE6 = false;.function moveSelectElement3(..sourceSelect,..targetSelect,..sourceLabel,..targetLabel,..keepTarget) {..if (sourceSelect.selectedIndex > -1) {...for (i = 0; i < sourceSelect.length; ++i) {....var selectedOption = sourceSelect.options[i];....if (selectedOption.selected) {.....if (selectedOption.text != sourceLabel) {......var newOption = new Option(selectedOption.text, selectedOption.value);......if (targetSelect.options.length > 0.......&& targetSelect.options[0].text == targetLabel) {.......targetSelect.options[0] = newOption;.......targetSelect.selectedIndex = 0;......} else {.......targetSelect.options[targetSelect.options.length] = newOption;.......targetSelect.selectedIndex = targetSelect.options.length - 1;....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (8876)
                                  Category:dropped
                                  Size (bytes):9141
                                  Entropy (8bit):5.1653389683863375
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5A2C8842BB544E97B74E8059D9DC62BD
                                  SHA1:78B1BFF2410E86D0ECA1C05BC3D8F74DE8404DA4
                                  SHA-256:3D737C33266D736EB4784D5A4EC9EDDE0117FE9DBAA51D2714EA5B9C4C184453
                                  SHA-512:A423F88F70D6B0928247B0415014DE95C4E257DE141F7C849C8F2B404555F1C40B330BBA62B54F4A78631A84CBADC6D3E7971F6DC827A4A6E38BF3DDB759DCAC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*__ESM_BODY_START__*/.var e={490:(e,t,r)=>{var o=r(6);e.exports=function(e,t,r){return(t=o(t))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e},e.exports.__esModule=!0,e.exports.default=e.exports},414:e=>{function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var o in r)Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports},288:(e,t,r)=>{var o=r(102).default;e.exports=function(e,t){if("object"!=o(e)||!e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var s=r.call(e,t||"default");if("object"!=o(s))return s;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)},e.exports.__esModule=!0,e.exports.default=e.exports},6:(e,t,r)=>{var o=r(102).default,s=r(288);e.ex
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x900, components 3
                                  Category:dropped
                                  Size (bytes):288922
                                  Entropy (8bit):7.989911896006276
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E4015B415F50E8A1B8635BD855682F12
                                  SHA1:2E3369AACF302E997563ED5B5B9461139505C711
                                  SHA-256:E5AE180750A3F36A8C386FE14F3757D7CE5A6E21D60AD97EBE710EC75994C8E3
                                  SHA-512:3BE675C3DA9829C77961A189FA3865639873A657FC772057D8A5A9431E844879B86EE7D23502F8C9EDD682213EA9E2921A4AA00B3E4FB4FDB304DCA08E3A070D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........@.."..........2..................................................................E.fh.zz...Xjm...9.4.5.[.k.t\....m.....M{..v...+.sf..7..,e3I..RU....[..D.vv...Y.n,l.gs.7`.f..gV...c.y.B...cx.K...[..\..H..Ry.......sR.BI.$$..BI.$$.$..BI.$$..BI.$$...R.R.R...r.HI!$...HI,.....q.M.....>]X.......N....s.U.\..99.S.....}.$1UtT(R..(..5i.6..9T.7....T..*Jl.5e...r.b..Q.u.3..M..9.p\hk...i/U.S>.(....HcZ...+D.....;;......|.w..cx%^;..k6...V.$....WE......5.<X...........5...rf.(<;.W...6......&]/...R.z=.3...V=.2\...$...HI!$...HI!$...HI"I!$.$.......qj\*\$.$..Z..e<...f7fk..E]o.......=.zww..wG..U...)A%Y...0jb9..-.\..NX...7fnA..j.."=`...l...l....1z.&.[0.y.Ih....v]Ye/..:U.4j6.7C...iZ.88usi}".Mk$~yLm.:3...r......8..C.......KR.2X.P.......U.`..K.IgJ..].y.d....Vn.....S.1.lTa.i.=.....t..Y.L..9q*\..D...].H
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                  Category:downloaded
                                  Size (bytes):49911
                                  Entropy (8bit):7.994516776763163
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                  SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                  SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                  SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                  Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):1075
                                  Entropy (8bit):5.1845520409273655
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:16B1882C373F0EB3DB6C495D8DB7C60A
                                  SHA1:04B49E678129A15E3FD8E0DFBF813FA177FC53D9
                                  SHA-256:0C0165F4FBF9DD81E8E22D5CFEB2E504D8E595906390459F8983AFB7DCA540D2
                                  SHA-512:1EBD97F453FEE88EC3D9978B41DFBE77B8EC59E2A28B69D7A2D4EF7530FD40521DE31E39E6061E7677AE14670D2C5B6A8346A60CA1397138D5CC77B83A856156
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/app_com.jsdbx?c=21
                                  Preview:angular.module("sn.app_common", ["sn.app_common.snapi","sn.app_common.time","sn.app_common.sanitize"])..directive("focusThisElement", ["$timeout", "$log", function($timeout, $log) {. return {..."restrict": 'A',. "scope": {....trigger: "<focusThisElement",....scroll: "@preventFocusScroll"...},. "link": function(scope, element) {. scope.$watch("trigger", function(value) {. if (value === true). $timeout(function() { element[0].focus({"preventScroll": scope.scroll}); });. });. }. };.}]);..angular.module("sn.app_common.snapi", [])...constant('SNAPI', {...SERVICE: {....TABLE: '/api/now/table/',....NOTIFICATION: '/api/now/session/notification'...}..});..angular.module("sn.app_common.time", [])...constant('TIME', {...SECOND: 1000,...MINUTE: 60000,...HOUR: 3600000,...DAY: 86400000..});..angular.module("sn.app_common.sanitize", [])...filter("sanitize", ['$sce', '$sanitize', function($sce, $sanitize) {...return fun
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):1367
                                  Entropy (8bit):5.128623006020269
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:799C4BAF87B32D402A35B36E0F4B9DAB
                                  SHA1:F49507F7E77BFD1D1D1B24AE1C1FC3D8EEF8E5BE
                                  SHA-256:FED3B2FAB073B450BE8937EFA4D2D0981FAB662D9B8081F3CBCEE346E956F71D
                                  SHA-512:414CDDCEED956561EEC8F667E923F942BAE30654A7B67246FAF714FD667697C3BD63E60AF353E9561A148931370240880CD41AB7EDB1909A9BF2E2CB9900DADB
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/scripts/polaris_theme_refresh_observer.jsx?v=11-19-2024_1208
                                  Preview:/*! RESOURCE: /scripts/polaris_theme_refresh_observer.js */.(function() {..addEventListener('load', function(){.if (!NOW || NOW.isUsingPolaris !== true)....return;.if (!top.NOW || top.NOW.isPolarisWrapper !== "true")....return;...if(!CustomEvent.observe){....console.warn('Include CustomEventManager.js on your page to enable the theme refresh observer');....return;...}...function refreshTheme() {....var url = 'AJAXJellyRunner.do?template=polarisberg_theme_variables&sysparm_path_only=true&sysparm_exclude_dark=' + NOW.exclude_dark_theme;....var fetchOptions = {.....method: 'POST',.....headers: {.'Content-Type': 'application/json',......'X-UserToken': window.g_ck.....},....}....return fetch(url, fetchOptions)......then(function(response) {......return response.text().....})......then(function(responseText){......var el = document.getElementById("polarisberg_theme_variables");......el.setAttribute("href", responseText);......CustomEvent.fireAll("polarisberg_theme_variables.path_changed", re
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                  Category:downloaded
                                  Size (bytes):5525
                                  Entropy (8bit):7.961202222662501
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                  SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                  SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                  SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                  Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):36
                                  Entropy (8bit):4.503258334775644
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:06B313E93DD76909460FBFC0CD98CB6B
                                  SHA1:C4F9B2BBD840A4328F85F54873C434336A193888
                                  SHA-256:B4532478707B495D0BB1C21C314AEF959DD1A5E0F66E52DAD5FC332C8B697CBA
                                  SHA-512:EFD7E8195D9C126883C71FED3EFEDE55916848B784F8434ED2677DF5004436F7EDE9F80277CB4675C4DEB8F243B2705A3806B412FAA8842E039E9DC467C11645
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                  Preview:ChgKDQ3RW1FSGgQIVhgCIAEKBw1Xevf9GgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 18028, version 1.589
                                  Category:downloaded
                                  Size (bytes):18028
                                  Entropy (8bit):7.988319422898098
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:448C34A56D699C29117ADC64C43AFFEB
                                  SHA1:CA35B697D99CAE4D1B60F2D60FCD37771987EB07
                                  SHA-256:FE185D11A49676890D47BB783312A0CDA5A44C4039214094E7957B4C040EF11C
                                  SHA-512:3811804F56EC3C82F0BEF35DE0A9250E546A1E357FB59E2784F610D638FEC355A27B480E3F796243C0E3D3743BE3EADDA8F9064C2B5B49577E16B7E40EFCDB83
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/styles/fonts/glyphicons-halflings-regular.woff2
                                  Preview:wOF2......Fl.......\..F....M....................?FFTM.. .`..r.......$..e.6.$..t..0.. .."..Q?webf..e.5...@..?....... ..t............,3+.2q..F..YO...&>..b.m.5.Z..H$..Y....{.H.jd......%....y"......+.@..]..e..{...v..Nc.)..n...?~?.h...._.&i..........?.>..^K .v.-.c.1....2K..y..,'n....(.3Ewi.B....&.....T.lh.0M.....d.Y.r...nti.].yur........VXsj.....gMn...H.W..... r2.>iT`V7..R(.......+.o6.'c..B.....4..........T.]a[Qd<3wq8,...rTI..8....0>E.?.*E...#..7'.....S...oc..._.7&#*.+)....+4a..A6.c..y...f(b.F.....$;{ YA.1vP-tG........".....C.f- W.......uK.K..#.....*K.<... (.......Z.`...[.%.Y.T..{%..$....s{o.........vt"p..4`.....}o.`....'n.e.>..G.5s.z._N...PK.vmU...{z............."3`l.....W#..^.@+.,.c..ko..AO.p.nu...z.zJ).......1.}...O=.....x.R..`.J.`.q....Us/.+.k.v.1xl....j.l..El.\nD.....V.....jg.{Zd..z7...5..!.xm.5o.[....u..&..1.H.BkA...qr..R........(\gh....7...y.=.H.Z.UPh..$8.Rg.....z.g..N:...1u.$.....>R.]......."..f7....K.^.'...3.+E/..^.YU5].NB......8..+.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Algol 68 source, ASCII text
                                  Category:downloaded
                                  Size (bytes):270
                                  Entropy (8bit):4.632626320716766
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C961337E276E7BF10C98A2F1D5381158
                                  SHA1:7CC63798DC697B0584DE16D93F486FF89BA08E57
                                  SHA-256:F9D6711D0A28AAC9FCA0DF564629141FE239B82B605D463ABF9DB96B1E8E29F3
                                  SHA-512:D6BEA8F15138F20F39F19E8539E0DBD09CD25B8D12FC6B67B12C3383DAE9C43DC4E664FFA84D4F4656FD606694BD1D1B9F344280644AC3741AAE9949F9BCBF71
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/gbsAngularReplaceFilter.jsdbx?c=1
                                  Preview:(function() {..angular.module('replaceFilter', []).filter('replace', function () {...return function (input, from, to) {........if(input === undefined) {.....return;....}........var regex = new RegExp(from, 'g');....return input.replace(regex, to);.......};..}..);.})();
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format, TrueType, length 45160, version 1.0
                                  Category:downloaded
                                  Size (bytes):45160
                                  Entropy (8bit):7.992042896065771
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:390B5B48631D2E5BB35CA6D8233D88D4
                                  SHA1:3EB127AAC566ED7C451219E9BE75B59F7E14ABCD
                                  SHA-256:BA85E2E3BC928A967EBEA99D4E3B7E2D4BA0EAF49BC3550FB52D2EE912DE5A71
                                  SHA-512:747BCE14A6C4273C9A765AD59F18F7A462EF93D9CF4774CEE5E7B5E26E266AF9450FB7CAFF61D06D1B7010AAFAF6BFCA69EF3FA2235E9390410DB671D57E05D7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/styles/now_icons/now-icons.woff?1b83226fe70623e32efcda1aaf0a6462
                                  Preview:wOFF.......h......m.........................FFTM...L.........B.LGDEF...4.........%..OS/2.......J...`@.^Ucmap...,...#....Y]\ycvt ................fpgm...P........b..zgasp...,............glyf...P......A|D.&$head...l.......6%..hhhea...........$....hmtx...$........". .loca............z.*Vmaxp....... ... ....name............F.s.post.......Q......k.prep...@...z....~.;.x.c`d``.b...V...|e.gb..G.w+....L....\...4.V.....x.c`d``...$......IF.T...O........B. .........t.......r......x.c`ab`...............2H2.0001.r2............=......70......(00........x.]Q1n.0.$.uK.tH..Z2$@P..8w..c..~B....<!O.S..O..T.Q.E...B.U0.u~H.2P..pWOu.......}..Gz.&.1k+..N..~..K@..6..?.9.C.....).d)...h......y..<wv..;..................}GFcP9..Ys..3O*+...v.5dl...\y.@.*..TQv..5P.y...8..+..5.>.>@Wuek...+.|.&..g/W...}.R..R)......=.x...U.......]>.....fA..VlA..B....,............%.X..#..3.s=.3G.*Y?-..J..).P2........rV.".\XwUPY.*.....j...:....j..&.j.......F[..AG.t.EW.t.CO...G_..7.@..6.P..7.H..Vf..6......Mlj3..o.[
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                  Category:dropped
                                  Size (bytes):621
                                  Entropy (8bit):7.673946009263606
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4761405717E938D7E7400BB15715DB1E
                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (389)
                                  Category:downloaded
                                  Size (bytes):139456
                                  Entropy (8bit):5.298480196002961
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:39EA7A7715DE51ED15F989623E9C9298
                                  SHA1:B6168FFA9095EB1E52C5E309E9F5ACEB49052EA2
                                  SHA-256:B14C33D1F9205FFE093C2341FA58CB72B5DC64E2844322B2D67AE321AE05A677
                                  SHA-512:97A2D50BB7064CD12B53B990C7957A1ADD479E242D674596D56D9245AF00CB24297051EC4FC94ACE8513D624978E3CB6D750B64D23979B09AA2C03FB356F76BF
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/styles/css_includes_doctype_polaris.cssx?v=11-19-2024_1208&c=1f2c8033c3125a900e7e790f0501317a&theme=Polaris
                                  Preview:/*! RESOURCE: styles/theme14_polaris.css */./*.Base GLIDE Style Theme CSS.Extended by css_includes files for navpage, navigator, etc..Keep to a minimum, contents should be shared / common to navpage, navigator, and form / list frames..Substitutions come from:.1. properties database (properties in the database are prefixed with 'css.').2. a property in the styles directory specified using the property glide.ui.css.name.3. themedefaults.properties.HTML Colors can be found here: http://www.webcolors.freeserve.co.uk/names140.htm.*/../********************************************************************.HTML Element and Global CSS rules.********************************************************************/...form {.border-collapse: separate;.}...clear {.font-size: 0;.clear: both;.margin: 0;.padding: 0;.}../***** Links *****/.BUTTON:not(.btn), INPUT.button:not(.btn) {.color: RGB(var(--now-color--neutral-0,255,255,255));.background-color: RGB(var(--now-color--primary-2,23,100,82));.border-col
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2323)
                                  Category:downloaded
                                  Size (bytes):47087
                                  Entropy (8bit):5.144337240038449
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5F84773D1E55578D10949109142D32E9
                                  SHA1:13FBEE46E02D3AFE649E24F78F25A72CBC72BA32
                                  SHA-256:14DC50C0B62F97C266B688BA43CB7BE7681078169C48E490467A9308B4E16D59
                                  SHA-512:A95E3833E8206355E4D382EC4439AD28BA867D37A7D388530F1B5E9E3D9F23D9117E446F08D1CCC2DE7D8A7598C65B1936C2159B31D92E784D1E9D06A3624462
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/scripts/thirdparty/dom_purify/purify.jsx?v=11-19-2024_1208&sysparm_substitute=false
                                  Preview:/*! RESOURCE: /scripts/thirdparty/dom_purify/purify.js */.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define(factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.DOMPurify = factory());.})(this, (function () { 'use strict';. function _typeof(obj) {."@babel/helpers - typeof";. return _typeof = "function" == typeof Symbol && "symbol" == typeof Symbol.iterator ? function (obj) {. return typeof obj;. } : function (obj) {. return obj && "function" == typeof Symbol && obj.constructor === Symbol && obj !== Symbol.prototype ? "symbol" : typeof obj;. }, _typeof(obj);. }. function _setPrototypeOf(o, p) {. _setPrototypeOf = Object.setPrototypeOf || function _setPrototypeOf(o, p) {. o.__proto__ = p;. return o;. };. return _setPrototypeOf(o, p);. }. function _isNativeReflectConstruct() {.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 352 x 3
                                  Category:dropped
                                  Size (bytes):3620
                                  Entropy (8bit):6.867828878374734
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B540A8E518037192E32C4FE58BF2DBAB
                                  SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                  SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                  SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                  Category:dropped
                                  Size (bytes):35170
                                  Entropy (8bit):7.993096534744333
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:171A4DD9400708B88724B57D62B24A6A
                                  SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                  SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                  SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                  Category:downloaded
                                  Size (bytes):17174
                                  Entropy (8bit):2.9129715116732746
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                  Category:dropped
                                  Size (bytes):16345
                                  Entropy (8bit):7.98960525258912
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                  SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                  SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                  SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):216087
                                  Entropy (8bit):5.205195754201935
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8BEC8A10BC03D8B90F0AA271A5970838
                                  SHA1:452F9E7499B13D22F24DB74783AEB6AC8B1F3EC3
                                  SHA-256:6440EE267F63E7491450D50889C97441F8E7F826C16F55B6EEC07EB339D33DC0
                                  SHA-512:441F41AAD2B1EB73413FCFFA41F90096A98D0BB06B171023577F7C2D038CA1372680AB354EB4BC26061DBD3274B5F3B4C7F1D5F560E29C4DFA48F73C269F3766
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/scripts/js_includes_list_edit_doctype.jsx?v=11-19-2024_1208&lp=Sat_Dec_07_07_03_14_PST_2024&c=27_632
                                  Preview:/*! RESOURCE: /scripts/GwtListEditWindow.js */.var GwtListEditWindow = Class.create(GlideWindow, {..MESSAGES: [.. "1 row will be updated",.... " rows will be updated",.... "1 row will not be updated",.... " rows will not be updated",.... "Cancel (ESC)",.... "Save (Enter)".... ],..initialize: function($super, editor, gridEdit) {...this.label = editor.tableElement.label;...this.originalValue = editor.getValue();...this.originalRenderValue = gridEdit.selected.textContent;.this.editor = editor;.this.gridEdit = gridEdit;...$super(GwtListEditWindow.glideWindowId, true);...this.refName = editor.name;...this._getMessages();...this.state = 'initialize';...this.destroyed = false;...this.statusPane = null;...this._createControls();..},.._showUpdateMessage: function() {...this.removeStatusPane();...this.getCountCellsSelected();...var numSelected = this.numCanEdit + this.numCannotEdit;...if (numSelected <= 1)....return;...var msgStr;...if (this.numCanEdit == 1)....msgStr
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (1060)
                                  Category:downloaded
                                  Size (bytes):603776
                                  Entropy (8bit):5.110563373227547
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:90E628F63BF6AE97B005E255809583AA
                                  SHA1:9C7BE0825437940B49462D1AD42341FA4A75C9F8
                                  SHA-256:8CCE77E110B257173D657E611D15F94303025197712B329DA59624FE3F86E93F
                                  SHA-512:A85CFFE1E827FB0AAC1AFCAA7C71D95B666B33521EAF61C3C41BA959688202E12C27766DC4194903E0B49A4D47A6A30E4D6CB96A0C61F3E4C3DC67696EBA5BA3
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/styles/polarisberg/css_includes_polarisberg.cssx?v=11-19-2024_1208&c=1f2c8033c3125a900e7e790f0501317a&theme=Polaris
                                  Preview:/*! RESOURCE: styles/polarisberg/lato.css */./* lato-100 - latin-ext_latin */.@font-face {.font-family: 'Lato';.font-style: normal;.font-weight: 100;.src: url('/styles/polarisberg/fonts/lato/lato-v17-latin-ext_latin-100.woff2') format('woff2'), /* Chrome 26+, Opera 23+, Firefox 39+ */.url('/styles/polarisberg/fonts/lato/lato-v17-latin-ext_latin-100.woff') format('woff'); /* Chrome 6+, Firefox 3.6+, IE 9+, Safari 5.1+ */.}./* lato-100italic - latin-ext_latin */.@font-face {.font-family: 'Lato';.font-style: italic;.font-weight: 100;.src: url('/styles/polarisberg/fonts/lato/lato-v17-latin-ext_latin-100italic.woff2') format('woff2'), /* Chrome 26+, Opera 23+, Firefox 39+ */.url('/styles/polarisberg/fonts/lato/lato-v17-latin-ext_latin-100italic.woff') format('woff'); /* Chrome 6+, Firefox 3.6+, IE 9+, Safari 5.1+ */.}./* lato-300 - latin-ext_latin */.@font-face {.font-family: 'Lato';.font-style: normal;.font-weight: 300;.src: url('/styles/polarisberg/fonts/lato/lato-v17-latin-ext_latin-300.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):1408
                                  Entropy (8bit):4.888815376336492
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D9DB5FF70240541175C8853C363459AE
                                  SHA1:B611C779602DBFE130C0450171CEB70EA7DCAA20
                                  SHA-256:1C7C259141B903C0B2F76CD49515CEE7CB34ECEA8A59C08DD2A7304DA457A871
                                  SHA-512:84A54F6BF6FA6DF00E7FB1B7F68A4CE522D6884121C8E6F393E1C87378B546B9B672E242D2D2679E6EE3423DC25CA21C1EAD51AD502681D28470401C54E0078E
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/styles/fonts/source-sans-pro/source-sans-pro-latin.css?v=7984307bc3de9a900e7e790f05013185
                                  Preview:@font-face {.font-family: 'SourceSansPro';.font-style: normal;.font-weight: 300;.font-display: swap;.src: local('Source Sans Pro Light'), local('SourceSansPro-Light'),.url('/styles/fonts/source-sans-pro/source-sans-pro-v11-latin-300.woff2') format('woff2'),.url('/styles/fonts/source-sans-pro/source-sans-pro-v11-latin-300.woff') format('woff');.}.@font-face {.font-family: 'SourceSansPro';.font-style: normal;.font-weight: 400;.font-display: swap;.src: local('Source Sans Pro Regular'), local('SourceSansPro-Regular'),.url('/styles/fonts/source-sans-pro/source-sans-pro-v11-latin-regular.woff2') format('woff2'),.url('/styles/fonts/source-sans-pro/source-sans-pro-v11-latin-regular.woff') format('woff');.}.@font-face {.font-family: 'SourceSansPro';.font-style: normal;.font-weight: 600;.font-display: swap;.src: local('Source Sans Pro SemiBold'), local('SourceSansPro-SemiBold'),.url('/styles/fonts/source-sans-pro/source-sans-pro-v11-latin-600.woff2') format('woff2'),.url('/styles/fonts/source-sa
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                  Category:downloaded
                                  Size (bytes):20410
                                  Entropy (8bit):7.980582012022051
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                  SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                  SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                  SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                  Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 352 x 3
                                  Category:downloaded
                                  Size (bytes):2672
                                  Entropy (8bit):6.640973516071413
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:166DE53471265253AB3A456DEFE6DA23
                                  SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                  SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                  SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                  Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (615)
                                  Category:downloaded
                                  Size (bytes):828
                                  Entropy (8bit):4.855857619456706
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C18F89F8041FD2A409A9AE6DBCA6AC8E
                                  SHA1:19ECCA5678D087D5F271FAEAF3354704C9EBED98
                                  SHA-256:8D742426FF9C3AB9E8B31CE4DB9ABF46E770723AE47D552E87DD1C476A9B0495
                                  SHA-512:E51D1C4B3AC5F4C24AF57BAE92E66B385DDE45D759EF5273160D546A1369CA05132CCC3910C6DC3E817E108ACCF7DF58812144BB78619F5A3950DDAD8770EFAE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/uxasset/externals/@servicenow/now-icon/icons/magnifyingGlass.jsdbx?sysparm_use_cache_buster=true&uxpcb=1734013114774
                                  Preview:/*__ESM_BODY_START__*/.var l=[["M4.5 1a4.5 4.5 0 1 0 2.809 8.016l2.837 2.838a.5.5 0 0 0 .708-.708L8.016 8.31A4.5 4.5 0 0 0 4.5 1zM1 5.5a3.5 3.5 0 1 1 7 0 3.5 3.5 0 0 1-7 0z","M10.727 10.02a5.5 5.5 0 1 0-.707.707l4.127 4.127a.5.5 0 1 0 .707-.707l-4.127-4.127zM11 6.5a4.5 4.5 0 1 1-9 0 4.5 4.5 0 0 1 9 0z","M16.32 14.906a8 8 0 1 0-1.414 1.414l5.387 5.387a1 1 0 0 0 1.414-1.414l-5.387-5.387zM16 10a6 6 0 1 1-12 0 6 6 0 0 1 12 0z","M21.453 20.039A10.955 10.955 0 0 0 24 13c0-6.075-4.925-11-11-11S2 6.925 2 13s4.925 11 11 11c2.678 0 5.132-.957 7.04-2.547l8.253 8.254a1 1 0 0 0 1.414-1.414l-8.254-8.254zM22 13a9 9 0 1 1-18 0 9 9 0 0 1 18 0z"]];./*__ESM_BODY_END__*/.export{l as default};.//# sourceMappingURL=/uxasset/externals/@servicenow/now-icon/icons/magnifyingGlass.js.map.jsdbx?sysparm_use_cache_buster=true&uxpcb=1734013114774.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):7590
                                  Entropy (8bit):5.290708939812461
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EC13DE119F711F3D7BB04EB08C809A36
                                  SHA1:2CB38B23350F44CF20CE6B7E62D8083828511AEF
                                  SHA-256:A3BC7FC614D398FAA526F1753EB2D70AF7314BDB6DDBC12258484F1D10DDC1D3
                                  SHA-512:523E9D0FC9AFECC8C54DCF82E53EB5C792334E4B534748F54AFBDDE9AFE26FF4D3DE2537CFAC3BF91F652CF59C5E58977D057F5C778471F188FB252A271131A4
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/app_com.modelUtil.jsdbx?c=20
                                  Preview:angular.module("sn.app_common")...service("modelUtil", ['SNAPI', 'TIME', '$rootScope', '$http', '$log', function(SNAPI, TIME, $rootScope, $http, $log) {...var modelUtil = this;...var DATE_RX = /^\d{4}-\d{2}-\d{2} \d{2}:\d{2}:\d{2}$/;...var YMD_RX = /^\d{4}-\d{2}-\d{2}$/;...var DEFAULT_GLIDE_LIST_SEPARATOR = ", ";....// Mapping of legacy ambiguous time zones to equivalent. Taken from Java mappings...// See: https://docs.oracle.com/javase/8/docs/api/java/time/ZoneId.html#SHORT_IDS...var SHORT_IDS = {...."ACT": "Australia/Darwin",...."AET": "Australia/Sydney",...."AGT": "America/Argentina/Buenos_Aires",...."ART": "Africa/Cairo",...."AST": "America/Anchorage",...."BET": "America/Sao_Paulo",...."BST": "Asia/Dhaka",...."CAT": "Africa/Harare",...."CNT": "America/St_Johns",...."CST": "America/Chicago",...."CTT": "Asia/Shanghai",...."EAT": "Africa/Addis_Ababa",...."ECT": "Europe/Paris",...."IET": "America/Indiana/Indianapolis",...."IST": "Asia/Kolkata",...."JST": "Asia/Tokyo",...."MIT": "Pacifi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):219139
                                  Entropy (8bit):4.781282471710643
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:27B27C9599F474D6D399BEF485354E0D
                                  SHA1:B90E8E5307EA10585BD59C1B96FF4CD4AB9462E5
                                  SHA-256:9E5D5A7F9A0183C75E219525B516083E1551A3557AEA1E868F28E84DFA35E5C2
                                  SHA-512:1F955D81811A6DAE015EFB6BA9E4E9680E9777D02F73A570F26ABFB76FA02A6A5C7AADCDED1633926FF0C89DA56EA93B087A1037D8AF04E76E4367E4FD043B3B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/polarisberg_theme_variables.do?c=falseluNJVUCf9GyDXPEqQk04K1WfS2M%3D
                                  Preview:.-polaris {.--now-button-stateful--tertiary_highlighted_high-contrast--border-color-alpha--selected_active: 0;.--now-button-stateful--tertiary-selection_highlighted_high-contrast--background-color--selected: 0,123,88;.--now-date-time_presets-header--color: 69,77,91;.--now-button-stateful--secondary-selection_high-contrast--border-color-alpha--selected_active: 0;.--now-button-stateful--primary_highlighted_high-contrast--border-color--selected_active: 28,29,66;.--now-alert-list_controller-dismiss--background-color-alpha--active: 0.65;.--now-button-stateful--primary-selection--color--selected_hover: 0,62,44;.--now-button-stateful--secondary_highlighted--border-color-alpha--selected_hover: 0;.--now-tooltip--border-color: 126,133,146;.--now-tabs-vertical--text-transform--selected: none;.--now-textarea--yellow--opacity--disabled: 0.25;.--now-split-button--primary-positive--background-color--hover: 24,62,5;.--now-stepper_sublabel--font-weight: normal;.--now-date-time_footer--font-family: Lato
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (29656)
                                  Category:downloaded
                                  Size (bytes):275655
                                  Entropy (8bit):5.5260844785098
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:65A7CEFF4A196F981D653104BDC897AE
                                  SHA1:DC30BB9E10D3E5FD9B174AEAFFB539D28805908A
                                  SHA-256:89222CCAFD52F96F057B3372AF81A7BBA3E8B8DEF5D5015B9D53577A4FC36DDB
                                  SHA-512:C7DFFAAAF40B5B04E57695E09A51E7E182F913F4B02E70A10E2CF069568C0E6A01AF41E75EE6F598183FC69475222200E5020EAA97A89F11CE54F6E364815BD4
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/uxasset/externals/@servicenow/ui-mega/index.jsdbx?sysparm_use_cache_buster=true&uxpcb=1734013114774
                                  Preview:var yR=Object.create;var Lp=Object.defineProperty;var RR=Object.getOwnPropertyDescriptor;var SR=Object.getOwnPropertyNames;var PR=Object.getPrototypeOf,CR=Object.prototype.hasOwnProperty;var IR=(e,t)=>()=>(e&&(t=e(e=0)),t);var Ae=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),ee=(e,t)=>{for(var r in t)Lp(e,r,{get:t[r],enumerable:!0})},xR=(e,t,r,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let o of SR(t))!CR.call(e,o)&&o!==r&&Lp(e,o,{get:()=>t[o],enumerable:!(n=RR(t,o))||n.enumerable});return e};var Nt=(e,t,r)=>(r=e!=null?yR(PR(e)):{},xR(t||!e||!e.__esModule?Lp(r,"default",{value:e,enumerable:!0}):r,e));var p,s=IR(()=>{p={env:{}}});var so=Ae(Lt=>{"use strict";s();Object.defineProperty(Lt,"__esModule",{value:!0});Lt.sign=Lt.removeSignature=Lt.denyUnlessSigned=Lt.signingH=Lt.signedData=void 0;function ml(e){return typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?ml=function(r){return typeof r}:ml=function(r){return r&&typeof Symbol=="function"&&r.constructor
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):130976
                                  Entropy (8bit):4.8971596944524105
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9099432A2FC1BAC88E50CD68F83E2459
                                  SHA1:BC37792041F7F903F960B8F6A81EF22F37B371AB
                                  SHA-256:61C60DB313006AA9F05E95653BDC1338045F2EE6FE72E28596C99D8580C17D1B
                                  SHA-512:C920B56173DDB746BD5F17E9FDA8A75AC5351F8FC94238B92A1B70C4FB0094EFE85DC4DD735C604724AC186C42C9150170FC7FAB67D0FF557D01B6ADA3D50099
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! RESOURCE: /scripts/js_includes_customer.js */./*! RESOURCE: HermesTopicInspectorUIScript */.var HermesTopicInspectorUIScript = Class.create();.HermesTopicInspectorUIScript.prototype = {. NA: getMessage("NA"),. initialize: function() {},. invalidServerResponsePopUp: function() {. var gm = new GlideModal('glide_info');. gm.setTitle(getMessage("Received an invalid response from the server"));. gm.on('closeconfirm', function() {. GlideModal.prototype.get('hermes_consumer_viewer').destroy();. });. gm.render();. },. valueOrNA: function(value) {. return value ? value : this.NA;. },. offsetValueOrNA: function(value) {. return ((value || value == 0) && value > -1) ? value : this.NA;. },. getResponseElements: function(response, tagName) {. if (!response). return;. var responseXML = response.responseXML;. if (!response.responseXML). return;. var documentElem
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (6355)
                                  Category:downloaded
                                  Size (bytes):48403
                                  Entropy (8bit):5.1277711605161524
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:48C2F0555FAD4B0C1CD2D6C199C54E13
                                  SHA1:5DEF9E1CF6F6B85719BC16C922821FA4A7BC31A1
                                  SHA-256:CEC72FFA8D5568A5A8A8B97B0B7957D7472AEAFE23D85343A62077A86227661C
                                  SHA-512:701C98B6580B905772E15A95266092CFBCA6D8EDE1A2BD8F7DDB732990B05CEFEF778823230EB9985EB8D0B72CAEFE139FB5010E4325327B81C39527A99DA4C9
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/styles/css_includes_$sp.css?v=7984307bc3de9a900e7e790f05013185
                                  Preview:/**.* Service Portal Style Sheets.* Angular Bootstrap included later with theme substitution.*/./*! RESOURCE: styles/ios.css */./**.* Special CSS for iPad and iPhone v5 scrolling (only iOS, not all WebKit).* Works on iOS 5.1 iPads and iPhones.*/...touch_scroll {.overflow: auto;.-webkit-overflow-scrolling: touch;.}..DIV.touch_scroll {.width: 100%;.height: 100%;.}..INPUT {./*min-height: 24px;*/.text-transform: none; /* turn off capitalization */.}../* Allows iframe content width to size responsively for ios devices and also works on desktop*/..ipad IFRAME.iframe-scroll-form-hotfix {.height: 0;.width: 0;.min-height: 100%;.min-width: 100%;.max-height: 100%;.max-width: 100%;.overflow: auto;.}...ipad .overflow_x_hidden-hotfix {.overflow-x: hidden;.}../* is_dialog class is dynamically added from tablet/form.xml to.determine weather form is loaded within dialog */..glide_dialog .touch_scroll {.overflow: auto !important;.width: 700px !important;.height: 480px !important;.max-width: 95%;.max-hei
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Java source, ASCII text, with very long lines (63164)
                                  Category:downloaded
                                  Size (bytes):4294296
                                  Entropy (8bit):5.512322250230403
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:004F0C9F089FD57B42E0E259C1B595BB
                                  SHA1:FC8F0E323AEDAD303686869A8F3111491D177D29
                                  SHA-256:DFF052CEE132DDE2FDFD5A6100EA89F9AB88C2CD93477F3341AFD1CEC86EC30F
                                  SHA-512:D26A740D199D3A1C8EEA8C5FD664AF1A6B73E677E5E61C74097945BA9CFA199AD4930B5AA78CDE022BBBB9DBF96093A47641F574A98BDA99218325C0C14CEA2C
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/uxasset/externals/ais-sn-components/index.jsdbx?sysparm_use_cache_buster=true&uxpcb=1734013114774
                                  Preview:import {servicenowUiCore as __WEBPACK_EXTERNAL_MODULE__uxasset_externals_servicenow_ui_core_index_jsdbx_65e0859f__} from"/uxasset/externals/@servicenow/ui-mega/index.jsdbx?sysparm_use_cache_buster=true&uxpcb=1734013114774";.import {servicenowUiRendererSnabbdom as __WEBPACK_EXTERNAL_MODULE__uxasset_externals_servicenow_ui_renderer_snabbdom_index_jsdbx_9af105b3__} from"/uxasset/externals/@servicenow/ui-mega/index.jsdbx?sysparm_use_cache_buster=true&uxpcb=1734013114774";.import {servicenowUiEffectGraphql as __WEBPACK_EXTERNAL_MODULE__uxasset_externals_servicenow_ui_effect_graphql_index_jsdbx_6f4bbecb__} from"/uxasset/externals/@servicenow/ui-mega/index.jsdbx?sysparm_use_cache_buster=true&uxpcb=1734013114774";.import {servicenowUiConfig as __WEBPACK_EXTERNAL_MODULE__uxasset_externals_servicenow_ui_config_index_jsdbx_b8da8320__} from"/uxasset/externals/@servicenow/ui-mega/index.jsdbx?sysparm_use_cache_buster=true&uxpcb=1734013114774";.import {servicenowUiEffectUpdateState as __WEBPACK_EXTER
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Algol 68 source, ASCII text, with very long lines (37681)
                                  Category:downloaded
                                  Size (bytes):37755
                                  Entropy (8bit):5.405244808756547
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:26FC7FEFC7D7A9578D318EEC75A58E96
                                  SHA1:02BFDAD2A39820493621459172D6B342115949BC
                                  SHA-256:4485432A04332B11E38BDC4DB18F8BFAEAEEB2589F2E66DCED3D2C424A948A3D
                                  SHA-512:FBA36D09E37CAC382109C5FD69876837D7AE00621120C2A032BEC985D236600A3460647CBBAE9CE9159336EF2F9960184777878FD722C531B278671009AC053E
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/scripts/app.guided_tours/js_guided_tours_includes.jsx?v=11-19-2024_1208
                                  Preview:/*! RESOURCE: /scripts/app.guided_tours/js_guided_tours_includes.js */.!function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);throw(f=new Error("Cannot find module '"+i+"'")).code="MODULE_NOT_FOUND",f}c=n[i]={exports:{}},e[i][0].call(c.exports,function(r){return o(e[i][1][r]||r)},c,c.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}({1:[function(require,module,exports){"use strict";Object.defineProperty(exports,"__esModule",{value:!0}),exports.TYPE=exports.LIST=exports.FRAMESET=exports.FRAMES=exports.FORM=exports.ESCAPE_START_DIGIT=void 0;exports.FRAMES={MAIN:"sn_frame_tour_builder",GSFT:"gsft_main"},exports.TYPE={FORM:"form",LIST:"list",FRAMESET:"frameset",CSS:"manual_css"},exports.LIST={V2:"V2",V3:"V3",UI_ACTION:"ui_action",LIST_RECORD:"list_record",GRID:"grid",FIELD_HEADER:"field_header",FILTERS:"filters",RELATED_LINKS:"related_l
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):6870
                                  Entropy (8bit):5.070081230453467
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E43982103F98555EE5D96AD16CF9C8FF
                                  SHA1:28E3424353D7AED580751D7240849B09C57FF0B1
                                  SHA-256:C3A408DBE2C6E6B40AF0681C60AED6CDD17405EC60A4F688AB7CEA3B7A47875D
                                  SHA-512:0C90CC024F197B4CB9AFA31848CB91FA6081A7751F91D61FC842E38D5DEEE2F90A9CE53A3F346A4C2F7D4597B73100248785E2D4AB324AAB1A01BC6F37DBF285
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/app_com.cxs.contextual_search.jsdbx?c=56
                                  Preview:angular.module("sn.app_common.cxs", ["sn.app_common.cxs.contextual_search", "sn.app_common.cxs.contextual_feedback"]);.angular.module("sn.app_common.cxs.contextual_search", ["sn.app_common"]);.angular.module("sn.app_common.cxs.contextual_search")...service("contextualSearch", ["$http", "$q", "modelUtil", "$log", function($http, $q, modelUtil, $log) {...var contextualSearch = this;......var CTX_SERVICE = "/api/now/cxs/search";......// Definition of the client side SearchRequest...var SearchRequest = function(requestData) {....// Deep copy of request. Stops dot walking inadvertantly modifying different requests.....if (requestData) {.....var reqGF;.....if (requestData.g_form) {......reqGF = requestData.g_form;......delete requestData.g_form;.....}.....angular.copy(requestData, this);.....if (reqGF) {......requestData.g_form = reqGF;......this.g_form = reqGF;.....}....}....else {.....this.query = {};.....this.meta = {......window: {}.....};....}........this.submit = function() {.....retu
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65489)
                                  Category:downloaded
                                  Size (bytes):1879753
                                  Entropy (8bit):5.381603640926299
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:675EA644DF479D9CC4C5B22BE42B3792
                                  SHA1:6D0E18AE584836D26668F8B7EDB6CEFF0715707D
                                  SHA-256:B4E4CE08E5546B0668D3760812C5A9A4493D70BBB939D305D4F4B2C78FA356C4
                                  SHA-512:A95F5829EA6308F1233134C59DE509F1D71DCE48EAB80DB758600FC5CCDE6B0C61A05536AB4F5F3F242AEEC3A7E6886A1B365223D327CFD079D03737901F7C0B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/scripts/doctype/js_includes_doctype.jsx?v=11-19-2024_1208&lp=Sat_Dec_07_07_03_14_PST_2024&c=27_632
                                  Preview:/*! RESOURCE: /scripts/lib/prototype.min.js */.var Prototype={Version:"1.7.3",Browser:function(){var ua=navigator.userAgent;var isOpera=Object.prototype.toString.call(window.opera)=="[object Opera]";return{IE:!!window.attachEvent&&!isOpera,Opera:isOpera,WebKit:ua.indexOf("AppleWebKit/")>-1,Gecko:ua.indexOf("Gecko")>-1&&ua.indexOf("KHTML")===-1,MobileSafari:/Apple.*Mobile/.test(ua)}}(),BrowserFeatures:{XPath:!!document.evaluate,SelectorsAPI:!!document.querySelector,ElementExtensions:function(){var constructor=window.Element||window.HTMLElement;return!!(constructor&&constructor.prototype)}(),SpecificElementExtensions:function(){if(typeof window.HTMLDivElement!=="undefined")return true;var div=document.createElement("div"),form=document.createElement("form"),isSupported=false;if(div["__proto__"]&&div["__proto__"]!==form["__proto__"]){isSupported=true}div=form=null;return isSupported}()},ScriptFragment:"<script[^>]*>([\\S\\s]*?)</script\\s*>",JSONFilter:/^\/\*-secure-([\s\S]*)\*\/\s*$/,emp
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):1247
                                  Entropy (8bit):5.240389408231503
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D56D316B559D3BF5940A0210F9B84A67
                                  SHA1:FCF6DB25CF8C8103077839A6CF4FEF3D8EC15733
                                  SHA-256:EBB585B6BB4E5CFB9F6B07296734766B85A00536323B532988EA3201AA5565C3
                                  SHA-512:E366C2358110FEB8F890888B14510C6B73FE060E1A91457A11CC13F5382B833433386BDCCCC25FA2B0DF7070DEA01B66274CFC8A00F858F3271B21A067604B75
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/scripts/doctype/xperf_timing.jsx?v=11-19-2024_1208
                                  Preview:/*! RESOURCE: /scripts/doctype/xperf_timing.js */.window.NOW.xperf = window.performance || {};.if (!NOW.xperf.now) {..NOW.xperf.now = function() { return new Date().getTime(); };.}.NOW.xperf.parseBegin = NOW.xperf.now();.NOW.xperf.cssBegin = NOW.xperf.now();.window.addEventListener("DOMContentLoaded", function(){..var x = NOW.xperf;..var last = x.lastDoctypeEnd - x.lastDoctypeBegin;..if (window.console) {...console.log("+-- Parse times");...console.log("| CSS parse: " + (x.cssEnd - x.cssBegin));...console.log("| JS doctype: " + (x.scriptEnd - x.scriptBegin));...console.log("| JS at end of page: " + last);...console.log("+-- All parsing: " + (x.parseEnd - x.parseBegin + last));..}..var ms = Math.round(x.parseEnd - x.parseBegin + last);..CustomEvent.fire('page_timing', { name: 'PARS', ms: ms, win: window });..if (window.performance && performance.timing) {...NOW.xperf.z = new Date().getTime();...setTimeout(function () {....var x = performance.timing.loadEventEnd - performance.timing.dom
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):447
                                  Entropy (8bit):5.234132357918461
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B8AAB8FB85B50B64DAF8E995A9B1682B
                                  SHA1:40A8E1ECA0412D4EFBE8F6884185D698C10BA3F4
                                  SHA-256:1714D869C0C08026BF364CEE5F3D8509523A066F79CD2413F4237112C5229B0D
                                  SHA-512:25F4F5CCCC46238A7152B4E2DBE8CE650F8ADB7EF213883E1DF2C5E6DCF20999014137A203A41A7F62970410FCB4A283B4219404AB9E890D453198526295EDF7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://siemensgbs.service-now.com/scripts/doctype/history_across_tabs.jsx?v=11-19-2024_1208
                                  Preview:/*! RESOURCE: /scripts/doctype/history_across_tabs.js */.(function () {..var history = new BroadcastChannel('historySync');..var serviceWorkerEvents = {...createHistoryItem : 'POLARIS_HISTORY_ITEMS'..};..CustomEvent.observe('magellanNavigator.historyAdded', function(data) {...var payload = data.history;...history.postMessage({....type: serviceWorkerEvents.createHistoryItem,....user_sys_id: window.NOW.user.userID,....payload...});..});.})();.;.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):2
                                  Entropy (8bit):1.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 73 x 64, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):921
                                  Entropy (8bit):7.080074795492917
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C5C6520D27337C89AA59693E97468CEF
                                  SHA1:405A412787A4A06C3B416E1EF4A4F4DAB5AF252F
                                  SHA-256:525785E069D430274D2717D13BE70ECD7DFF1C3F51102905C873382EE39F54AC
                                  SHA-512:4A9C4AFAEE87F2B8B00F50239DEABF277276A0DAA4E4F72771D86196E2D42E3AAA5374E3355B8162E4907017973DAA6CC18E60C5F3C40E1E79799975A12EE2D4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...I...@.....a..&....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE..(..................................B............KKW...mmu........................BBP........-.......~~.......00B..).......................(...ss|{{.......##8..'..6....................................,,?...\\f......??M................................88H..,..%..&((:..>));sytA....bKGD.o.0O....tIME......:.bZ.....orNT..w....%tEXtdate:create.2022-10-26T14:03:58+00:00.......%tEXtdate:modify.2022-10-26T14:03:58+00:00|.K....tEXtlabel.favicon test.png..^9...ZeXIfMM.*.............................J...........R.(.............................H.......H.....R.4....IDATX....N.Q...#;.g..A.EPD..d_.P.........;.L....B....K.T...8.....fwLr..[....).m"IJ..ZRvUU.@`/.2..0V.D...A....$...c.)...N($q......)C"..tA!]^.....sR..KK.R9.+U0.)Uk..[..l.?~....jwP.?.........[...........L/.m...*....]J`...~F.1..q..&...P"........IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):166676
                                  Entropy (8bit):5.2987337592708545
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D3133251DB75F3A589DE92863A06F11E
                                  SHA1:E32499045A85E602EB44972A6C544830677865BB
                                  SHA-256:BB3B9668FA15FF89D469F193DEFC95B2496E8FCBE672C39A2D15E84B07E7CCF5
                                  SHA-512:763F9CCC4524CC953D6DC2B8425E6813C8FF6C8AD83FC453D5DC22BA22E3C29C1809DB5822011E8645A4F01574B2A9A2EF7749C0BDB415DD0897F6C746009780
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! RESOURCE: /scripts/heisenberg/bootstrap/affix.js */.+function ($) {. 'use strict';. var Affix = function (element, options) {. this.options = $.extend({}, Affix.DEFAULTS, options). var target = this.options.target === Affix.DEFAULTS.target ? $(this.options.target) : $(document).find(this.options.target === '#' ? [] : this.options.target). this.$target = target. .on('scroll.bs.affix.data-api', $.proxy(this.checkPosition, this)). .on('click.bs.affix.data-api', $.proxy(this.checkPositionWithEventLoop, this)). this.$element = $(element). this.affixed =. this.unpin =. this.pinnedOffset = null. this.checkPosition(). }. Affix.VERSION = '3.2.0'. Affix.RESET = 'affix affix-top affix-bottom'. Affix.DEFAULTS = {. offset: 0,. target: window. }. Affix.prototype.getPinnedOffset = function () {. if (this.pinnedOffset) return this.pinnedOffset. this.$element.removeClass(Affix.RESET).addClass('affix'). var scrollTop = thi
                                  File type:SMTP mail, ASCII text, with very long lines (459), with CRLF line terminators
                                  Entropy (8bit):6.098095080621487
                                  TrID:
                                  • E-Mail message (Var. 1) (20512/2) 100.00%
                                  File name:original.eml
                                  File size:92'233 bytes
                                  MD5:d735cf00abcdb1a41cdabca2af5b7a8b
                                  SHA1:fd930d8da61ed148ac6cc0ea73f7b12b51d693a8
                                  SHA256:dfe64ac81ac436611e7b2cfb62a64950ff73cc013a8b93c453bc0d4940ae8073
                                  SHA512:1f45e1fe52e45105d3d6e960de59b1d0ce533a71e7cbf402199718fcd6d8f175b4cc9f9e683b20b580f884f33e69c60aac8de4439d15fcaae572f67b1ab6e695
                                  SSDEEP:1536:PK4dQWIyLoBNAclrlnba6aSxJ5SJvd1Ug7+g4tUaT74ZqYf+c/okrR7aQAYlxYiL:y4FEjZ37AvdKVg4tUlf+cAkrRWAPUAnn
                                  TLSH:CD93BFFB0AC07DE80AB459A5F14DB740B660254BF272818835DDE487FEC5A7236312DE
                                  File Content Preview:Return-Path: <sophie.desgagne@metalus.qc.ca>..Received: from YT5PR01CU002.outbound.protection.outlook.com (mail-canadacentralazon11021073.outbound.protection.outlook.com [40.107.192.73]).. by inbound-smtp.us-east-1.amazonaws.com with SMTP id aictqpn0tvir0
                                  Subject:[Phish Alert] CS3677598 - AK:D35:MDV-1283710:METALUS INC
                                  From:Sophie Desgagne <sophie.desgagne@metalus.qc.ca>
                                  To:"c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com" <c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com>
                                  Cc:
                                  BCC:
                                  Date:Thu, 12 Dec 2024 18:56:49 +0000
                                  Communications:
                                  • Avertissement: Ce courriel provient d'un expditeur externe. Ne cliquez sur aucun lien et n'ouvrez pas de pice jointe, sauf si vous connaissez l'expditeur et si le contenu est fiable [cid:sys_attachment.dosys_id6eda2942830942d0442951b8beaad3d0@SNC.169c29d096660d3c] Dear Supplier or Name, At Siemens GBS, we value your security and are constantly being vigilant about fraudulent activity against you. One of the most common forms of fraud we often see is false information used to attempt to change a suppliers bank account information. Because of this, we need a written confirmation that this is a valid request. Without this verification, we will not be able to proceed with your request. We would appreciate if you could please confirm the new banking information below: Bank Name: BANQUE SCOTIA Bank NSC or Routing Number: 3081 (Last four digits) Bank Account Number: 9214 (Last four digits) Beneficiary Account Name: METALUS INC Please note, additional verification may be needed. Thank you for your support, Master Data Vendor Onboarding Team Siemens Global Business Services Questions, comments or concerns? Please submit a Service Now ticket and we'll get back to you! https://siemensgbs.service-now.com/esc Ref:MSG22043914_hjibZxuinPsEVKvP8gF Sophie Desgagne Technicienne comptable 819-475-3114 #224 Drummondville, QC [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logocarteMetalusBleuWhiteSmall.png] [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logofacebooksmall.png]<https://www.facebook.com/MetalusInc/> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logolinkedsmall.png] <https://ca.linkedin.com/company/m-talus> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logoinstasmall.png] <https://www.instagram.com/metalusinc/> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/FR-SCEAU%20300%20PME%20-%202024.png]
                                  Attachments:
                                  • phish_alert_sp2_2.0.0.0.eml
                                  Key Value
                                  Return-Path<sophie.desgagne@metalus.qc.ca>
                                  Receivedfrom YQBPR0101MB9936.CANPRD01.PROD.OUTLOOK.COM ([fe80::248e:9c4e:76d5:c2db]) by YQBPR0101MB9936.CANPRD01.PROD.OUTLOOK.COM ([fe80::248e:9c4e:76d5:c2db%7]) with mapi id 15.20.8251.008; Thu, 12 Dec 2024 18:56:49 +0000
                                  Received-SPFpass (spfCheck: domain of metalus.qc.ca designates 40.107.192.73 as permitted sender) client-ip=40.107.192.73; envelope-from=sophie.desgagne@metalus.qc.ca; helo=YT5PR01CU002.outbound.protection.outlook.com;
                                  Authentication-Resultsamazonses.com; spf=pass (spfCheck: domain of metalus.qc.ca designates 40.107.192.73 as permitted sender) client-ip=40.107.192.73; envelope-from=sophie.desgagne@metalus.qc.ca; helo=YT5PR01CU002.outbound.protection.outlook.com; dkim=pass header.i=@metalusinc.onmicrosoft.com; dmarc=pass header.from=metalus.qc.ca;
                                  X-SES-RECEIPTAEFBQUFBQUFBQUFGNXgyWGYvcDd6bUZKaHdoZXppRCtIcHA4bjNMeEJqYk9KTXBielE0d0dwY1JXZFdVVjNpMDlEbm1sYWh0YzZmdVRUd0VFZ3dGci94MXc3OER6b2Y2aE5wMG4wVnZ2eFFIUERSQTh5R3pudERwK2drZ2ROdVd6MU1KYWM1SXZmMm8zSnVYVHhseFZlbjRkZDVwRWtXRStWVU5ITU9hS1JNbW12U3NQZTI3UEFZZEpFc21paTdwRmJ6R2VLWFFTSFgra3JOUGU3WmNQdmtRd1dkY3VoK2NKUFZhbysyYTBGVDdkYXFIN1FEZDRTMXlDbWFrUmVzbWM4aFhJUXpzMHVXeWRPdWJJOVIzcjh0aE4waStuOU5rY1lWSjJwWVJwWFZ1TVJMWUdXRWJhRXhzeCtsSHZWaFlYKzZqNW1BM0NtcjQ9
                                  X-SES-DKIM-SIGNATUREa=rsa-sha256; q=dns/txt; b=NMOIjen74kywDROdLsVCsJcNs5FM2m74AZGc4491Nc6ebUPD9IypXvvcoW8mfF2O3SI+OaFSzyhg1MKwrSyo7gYx48pCyMoVCXFUOFcEWaKSaLQ2f7XirgoWxwh1T/WC1EeI2H8EOqUfVbvW7ELrTFZFXHgvx9jqlNMFVgIbeoc=; c=relaxed/simple; s=ug7nbtf4gccmlpwj322ax3p6ow6yfsug; d=amazonses.com; t=1734029813; v=1; bh=v4q4JMxOuMYVdUDBvhkROYdyCrzWz3VOUo+Qy0PEPN4=; h=From:To:Cc:Bcc:Subject:Date:Message-ID:MIME-Version:Content-Type:X-SES-RECEIPT;
                                  ARC-Seali=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=k7yRQOHBMA/6wAP2i9rQhvEP7nxlHS5de0eoP6LBADUrFLKwYIS2pDo1IP7ypYYPZPs8OI9/v5ix1FZwrtcBBXISR9hWEAvGTcP/JUxjdzeopsompAyKxAudReU+K2AoEIFFz7vBceQxy3SMwZwPRbqW4FDaI4SIRkwjzChejjfoGF/riXa0IK2DLxa2FdNt49WcIUQcIofh2jxxhdmV8P9Rrg8KB2CY6q8o4vsyUtvbKWUVkf7M6PEtZ4V6r3SvpqT0771Enx3HIgtf9b1+Az5JAKjMznQa9GTFF1BfbeU4P8+x5CTrCo2n03mmEyrbEWC1Ni7PuOhAMDBXDPwYeQ==
                                  ARC-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=w4PO8+8eQ5zZptEp6FZ8gdaYH3Yvnphz/xopWxuMY6g=; b=JqygnJqBnZ/xMOTXnSINJTld5aPlpOInLxkpAxv859GMkIks01uQdvVuRr8iNNYgYj2GTNpvASmQ94h39ANeTtHfwmhp2dsqga+gZGhpcH7b9fmQPYwEgL6NHEcSEXdhZrJfRVF9kdEQYDYzUtnTHgAqQAmqagB+aHg5GaLXvajT2zA7mRPL4OLzYduFYvtkHlCD8iGYtCjzx+aovFFOFJq1isl/NWwrMewCgKJdg9FROs1xvt2Igu4UDnXQ4/CioTp8EZDSM5QCCVhqLDwXz0fK3rxp6YQXxKUWXsnx4Msa96PYciZ5ueWFzsrE3+nMS9ueF0oJ0vgWWwXgt5uhAw==
                                  ARC-Authentication-Resultsi=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=metalus.qc.ca; dmarc=pass action=none header.from=metalus.qc.ca; dkim=pass header.d=metalus.qc.ca; arc=none
                                  DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=metalusinc.onmicrosoft.com; s=selector1-metalusinc-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=w4PO8+8eQ5zZptEp6FZ8gdaYH3Yvnphz/xopWxuMY6g=; b=rAJ7EhZgGLZyqElpmZCfQZVHdLyWR+dqOKEpMS2Nv9CCmGq/rJu0yEGzoVpXoVpxzbo27nuNBIrQqEQSdOex91+P2u7yGDdVmMcuw8JURf+eQJ56gaaX4s4qz5zX8/KgChFqheBG0HNxNW9qG1xmQ3ChDd3lqe7XqFXDgxlBAY8=
                                  FromSophie Desgagne <sophie.desgagne@metalus.qc.ca>
                                  To"c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com" <c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com>
                                  Subject[Phish Alert] CS3677598 - AK:D35:MDV-1283710:METALUS INC
                                  Thread-Topic[Phish Alert] CS3677598 - AK:D35:MDV-1283710:METALUS INC
                                  Thread-IndexAQHbTMSG2RyIhjwLvUSIz+bn9ffulLLi9anl
                                  DateThu, 12 Dec 2024 18:56:49 +0000
                                  Message-ID <YQBPR0101MB993640DD8230C2960AF26C38A33F2@YQBPR0101MB9936.CANPRD01.PROD.OUTLOOK.COM>
                                  References<86106704.31328.1734028482811@app128015.dus201.service-now.com>
                                  In-Reply-To<86106704.31328.1734028482811@app128015.dus201.service-now.com>
                                  Accept-Languagefr-FR, en-US
                                  Content-Languageen-US
                                  X-MS-Has-Attachyes
                                  X-MS-TNEF-Correlator
                                  authentication-resultsdkim=none (message not signed) header.d=none;dmarc=none action=none header.from=metalus.qc.ca;
                                  x-ms-publictraffictypeEmail
                                  x-ms-traffictypediagnosticYQBPR0101MB9936:EE_|YQXPR01MB5836:EE_
                                  x-ms-office365-filtering-correlation-idff993687-aa58-418c-794b-08dd1adebc11
                                  x-ms-exchange-atpmessagepropertiesSA
                                  x-ms-exchange-senderadcheck1
                                  x-ms-exchange-antispam-relay0
                                  x-microsoft-antispam BCL:0;ARA:13230040|69100299015|376014|1800799024|366016|8096899003|38070700018;
                                  x-microsoft-antispam-message-info ATHiOCrX7MwCrXSdyI3yMP6EQwV1vX0cy46O2UXj5U52N+LVEH0RV94W9EfNDBORgKNpV4UIeEuB5KLtHcjvUYNhmyr4a3/8huU4WsvrZX1VXwGrIDIHVaN6PONJGUpgSYUr6J8RTU03l1q2thUqNqE9XkcDfxCniUvLfhRNrw9hlpnget8MqjV6Rn1Mt4NbN7eIqkId5zLWNFlSEVGPoPezi3+Yrs1cq2+ipb9gf8+N+TVBS9JH/7UzbvfWDbp0zarBcVAoueRbFb42DUEe4ZIQ7Q4upDt6oxEDcWYXQ7rsLDpBHqb8TkUsjbbvgCEELzjxl1/967jONexd7tRv8EV3c32VbcYbDnHl277gk48jRapR/YVte8f5IAfolWIvT08pn1vYX6aXw4pjx9DTUBoIqJyiA38GUqLfwAIL3m+VJqq0PMCCA6HN3bML4yBeoMg3oyJG6ljL4qaTqbVALCRxaAcaKDjl2NtWQCja211hDAeU3DtSzA9V6vkWrMDqz5Fd2x/Hp/dInz9BVeU3Z7Il2/Rl4TWtF4zwYHI/N9y6cHCmiy0YTyIIOMLcRVMX5W9UCZle6aASUHysDpUVLAKH6IQhVKVRV+wWy40wL1H2QGZrjRrlOy4D2jEpFrwYgC3pxTH/pE8NZ+eLKEh1Ri/UZBDpMgB2DP3zf8aQV/Z9yXIRX0QuvrG5rfm3FRrDIWeQLD9mj+UZo+kGd7U9+67aejmKAcd6Fvbb+j8RmU9nFCZZu7mdOl326W+ukxsrezNpxWY32YOzKtNTU8Tf/BVp/a5t1Aaa/dd95jj0x7mfEVb2bCl3MfGsWmFpkGLsVFZYEcEcPuWM9Qx3m5Q8pNcRuFDsIPvGZjzVY8qg19BBzQOBDOVQJr1aAhwtLNgjhyyw3m/n4Z6pE2/Bvclg+RnexXyAv8u07vBCKtjZYYp5v2OoJe5/4gFmR+it9RYB8ZPRB5A00Jy9QPWJVBispP9E7gfhP6zjEoecpQTxiY81rbq+MvgHf97EAAxJi7/F08aeyco4VEZ+X1NsbGbbgBr6zqKIn2OHiwZHbATwjhZ9Yhs0koyid4yTjikyAAq3t2sWV/mFBxhk2Nd+SSNFe7gnv6DtyKymZPx2WWxK8gbaD25MNShuT5IxLFIBiNq29T6GfysJoov0JA/p0JmtrnRBASSiiVhue4Jvt81TSpnXw9ZZuMcVXhlTw747499xDeJiyF/V5JNdH/aXigWuswGYitbqYUex5tbwkK/oe02UovfRqXakZ84NkYrjINaGSv95RCS7ci0DEjOqMGS4ybxFfFx2LWFubF9QJiLmgms=
                                  x-forefront-antispam-report CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:YQBPR0101MB9936.CANPRD01.PROD.OUTLOOK.COM;PTR:;CAT:NONE;SFS:(13230040)(69100299015)(376014)(1800799024)(366016)(8096899003)(38070700018);DIR:OUT;SFP:1102;
                                  x-ms-exchange-antispam-messagedata-chunkcount1
                                  x-ms-exchange-antispam-messagedata-0 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
                                  Content-Typemultipart/mixed; boundary="_006_YQBPR0101MB993640DD8230C2960AF26C38A33F2YQBPR0101MB9936_"
                                  MIME-Version1.0
                                  X-OriginatorOrgmetalus.qc.ca
                                  X-MS-Exchange-CrossTenant-AuthAsInternal
                                  X-MS-Exchange-CrossTenant-AuthSourceYQBPR0101MB9936.CANPRD01.PROD.OUTLOOK.COM
                                  X-MS-Exchange-CrossTenant-Network-Message-Idff993687-aa58-418c-794b-08dd1adebc11
                                  X-MS-Exchange-CrossTenant-originalarrivaltime12 Dec 2024 18:56:49.6592 (UTC)
                                  X-MS-Exchange-CrossTenant-fromentityheaderHosted
                                  X-MS-Exchange-CrossTenant-id4f85cc14-eaa8-4e0b-8291-93aab6969f78
                                  X-MS-Exchange-CrossTenant-mailboxtypeHOSTED
                                  X-MS-Exchange-CrossTenant-userprincipalnameA93iu/rpHyQorslUzj2EUTiyuFRAl3YGU+PTGp9JayfE/58MnP6GG65+nbOK2syjKdE8f90HdZ9NcYuJt3xmOPoiDP9eGY8CnraQAe7i8XU=
                                  X-MS-Exchange-Transport-CrossTenantHeadersStampedYQXPR01MB5836

                                  Icon Hash:46070c0a8e0c67d6