Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Yogi Tea Benefits Open Enrollment.eml

Overview

General Information

Sample name:Yogi Tea Benefits Open Enrollment.eml
Analysis ID:1576319
MD5:2643bc388df039ae689fa3edb1d41e06
SHA1:28eac045a29aef67c03153ea22a9d5d333515904
SHA256:3c74359947684813eda7c28020cd640d30b3012abbe3bc30701ccdf48222944d

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected potential phishing Email
AI detected suspicious Javascript
Performs DNS queries with encoded ASCII data (may be used to data exfiltration)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory
Stores large binary data to the registry

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 7004 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Yogi Tea Benefits Open Enrollment.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6172 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "8555F03B-6000-4593-B68B-73027C404888" "E95FD121-E851-4D9B-8B93-40126084E618" "7004" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 6860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\R7JXURLP\Eligible Finance Insurance Benefits Open Enrollment Plan.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1952,i,15663232950816590744,15245550913768705996,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.14.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    4.8.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      1.25.i.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        5.9.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          5.10.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 1 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://login.itpishro.com/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'login.itpishro.com' does not match the legitimate domain 'microsoft.com'., The domain 'itpishro.com' does not have any known association with Microsoft., The presence of 'login' as a subdomain is a common tactic used in phishing to mimic legitimate login pages., The domain 'itpishro.com' could be a legitimate domain for another service, but it is not related to Microsoft, raising suspicion. DOM: 3.4.pages.csv
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.com&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'login.itpishro.com' does not match the legitimate domain for Microsoft., The domain 'itpishro.com' does not have any known association with Microsoft., The presence of a login page on a domain not associated with Microsoft is suspicious., The email domain 'yogiproducts.com' does not match the brand 'Microsoft', which could indicate a phishing attempt targeting users of Microsoft services. DOM: 5.12.pages.csv
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.com&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'login.itpishro.com' does not match the legitimate domain for Microsoft., The domain 'itpishro.com' does not have any known association with Microsoft., The presence of a login page on a non-Microsoft domain is suspicious., The email domain 'yogiproducts.com' does not match the brand 'Microsoft', which could indicate a phishing attempt. DOM: 5.13.pages.csv
            Source: Yara matchFile source: 1.14.id.script.csv, type: HTML
            Source: Yara matchFile source: 4.8.pages.csv, type: HTML
            Source: Yara matchFile source: 1.25.i.script.csv, type: HTML
            Source: Yara matchFile source: 5.9.pages.csv, type: HTML
            Source: Yara matchFile source: 5.10.pages.csv, type: HTML
            Source: Yara matchFile source: 5.12.pages.csv, type: HTML
            Source: EmailJoe Sandbox AI: Detected potential phishing email: Multiple suspicious HTML attachments related to sensitive financial/benefits information. Generic subject line and minimal email body content is suspicious. Benefits enrollment emails typically come from HR or benefits providers, not generic company email
            Source: 1.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://login.itpishro.com/vmiddle9999... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code. While some of the behaviors may be related to legitimate functionality, such as browser detection and CAPTCHA handling, the overall complexity and lack of transparency raise significant security concerns.
            Source: 1.10.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.google.com/recaptcha/api2/anchor?ar=1&... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. While the script may have a legitimate purpose, such as reCAPTCHA integration, the use of techniques like the `Function` constructor and encoded strings raises significant security concerns. Further investigation is warranted to determine the true nature and intent of this script.
            Source: 1.14.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://login.itpishro.com/?login_hint=lindsey.joh... This script exhibits several high-risk behaviors, including data exfiltration, obfuscated code/URLs, and redirects to suspicious domains. While some contextual factors like the use of trusted domains and analytics-like functionality may suggest legitimate intent, the overall level of suspicious activity is high enough to warrant a medium-to-high risk assessment.
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.comHTTP Parser: Number of links: 0
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.com&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://login.itpishro.com/HTTP Parser: Base64 decoded: https://login.itpishro.com:443
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.comHTTP Parser: Title: Redirecting does not match URL
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.com&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
            Source: EmailClassification: Payroll Fraud
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.com&sso_reload=trueHTTP Parser: Iframe src: https://706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.itpishro.com/Prefetch/Prefetch.aspx
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.com&sso_reload=trueHTTP Parser: Iframe src: https://706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.itpishro.com/Prefetch/Prefetch.aspx
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.com&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/R7JXURLP/Eligible%20Finance%20Insurance%20Benefits%20Open%20Enrollment%20Plan.htmlHTTP Parser: No favicon
            Source: https://login.itpishro.com/HTTP Parser: No favicon
            Source: https://login.itpishro.com/HTTP Parser: No favicon
            Source: https://login.itpishro.com/HTTP Parser: No favicon
            Source: https://login.itpishro.com/HTTP Parser: No favicon
            Source: https://login.itpishro.com/HTTP Parser: No favicon
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.comHTTP Parser: No favicon
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.comHTTP Parser: No <meta name="author".. found
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.comHTTP Parser: No <meta name="copyright".. found
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dll
            Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49719 version: TLS 1.2
            Source: chrome.exeMemory has grown: Private usage: 1MB later: 29MB

            Networking

            barindex
            Source: unknownDNS traffic detected with encoded ASCII: query: 61616463646e2e6d736674617574682e6e6574.itpishro.com; decoded parts: aadcdn.msftauth.net
            Source: unknownDNS traffic detected with encoded ASCII: query: 61616463646e2e6d736674617574682e6e6574.itpishro.com; decoded parts: aadcdn.msftauth.net
            Source: unknownDNS traffic detected with encoded ASCII: query: 61616463646e2e6d736674617574682e6e6574.itpishro.com; decoded parts: aadcdn.msftauth.net
            Source: unknownDNS traffic detected with encoded ASCII: query: 61616463646e2e6d736674617574682e6e6574.itpishro.com; decoded parts: aadcdn.msftauth.net
            Source: unknownDNS traffic detected with encoded ASCII: query: 706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.itpishro.com; decoded parts: portal.microsoftonline.com
            Source: unknownDNS traffic detected with encoded ASCII: query: 706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.itpishro.com; decoded parts: portal.microsoftonline.com
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.100
            Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.100
            Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.100
            Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.100
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: login.itpishro.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: unpkg.com
            Source: global trafficDNS traffic detected: DNS query: 61616463646e2e6d736674617574682e6e6574.itpishro.com
            Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: 6c6f67696e2e6c6976652e636f6d.itpishro.com
            Source: global trafficDNS traffic detected: DNS query: 706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.itpishro.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49719 version: TLS 1.2
            Source: classification engineClassification label: mal68.phis.troj.winEML@21/45@34/134
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xml
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\E3883C4B-E000-46FD-BD1F-EA0D7EE37787
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241216T1412490837-7004.etl
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
            Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Yogi Tea Benefits Open Enrollment.eml"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "8555F03B-6000-4593-B68B-73027C404888" "E95FD121-E851-4D9B-8B93-40126084E618" "7004" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "8555F03B-6000-4593-B68B-73027C404888" "E95FD121-E851-4D9B-8B93-40126084E618" "7004" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\R7JXURLP\Eligible Finance Insurance Benefits Open Enrollment Plan.html
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1952,i,15663232950816590744,15245550913768705996,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\R7JXURLP\Eligible Finance Insurance Benefits Open Enrollment Plan.html
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1952,i,15663232950816590744,15245550913768705996,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}\InProcServer32
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dll
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\outlook\ConfigContextData 0
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation21
            Browser Extensions
            1
            Process Injection
            2
            Masquerading
            OS Credential Dumping1
            Process Discovery
            Remote ServicesData from Local System2
            Encrypted Channel
            1
            Exfiltration Over Alternative Protocol
            Abuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Modify Registry
            LSASS Memory1
            File and Directory Discovery
            Remote Desktop ProtocolData from Removable Media1
            Data Encoding
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAt1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Process Injection
            Security Account Manager13
            System Information Discovery
            SMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
            Extra Window Memory Injection
            1
            DLL Side-Loading
            NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Extra Window Memory Injection
            LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/R7JXURLP/Eligible%20Finance%20Insurance%20Benefits%20Open%20Enrollment%20Plan.html0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.itpishro.com
            3.80.103.31
            truetrue
              unknown
              6c6f67696e2e6c6976652e636f6d.itpishro.com
              3.80.103.31
              truefalse
                unknown
                challenges.cloudflare.com
                104.18.94.41
                truefalse
                  high
                  sni1gl.wpc.omegacdn.net
                  152.199.21.175
                  truefalse
                    high
                    www.google.com
                    172.217.21.36
                    truefalse
                      high
                      login.itpishro.com
                      3.80.103.31
                      truetrue
                        unknown
                        s-part-0035.t-0009.t-msedge.net
                        13.107.246.63
                        truefalse
                          high
                          unpkg.com
                          104.17.246.203
                          truefalse
                            high
                            61616463646e2e6d736674617574682e6e6574.itpishro.com
                            3.80.103.31
                            truetrue
                              unknown
                              identity.nel.measure.office.net
                              unknown
                              unknownfalse
                                high
                                aadcdn.msftauth.net
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://login.itpishro.com/true
                                    unknown
                                    https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.com&sso_reload=truetrue
                                      unknown
                                      https://login.itpishro.com/?login_hint=lindsey.johnson@yogiproducts.comtrue
                                        unknown
                                        file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/R7JXURLP/Eligible%20Finance%20Insurance%20Benefits%20Open%20Enrollment%20Plan.htmlfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        52.113.194.132
                                        unknownUnited States
                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        104.17.246.203
                                        unpkg.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        40.79.141.154
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        172.217.19.238
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        1.1.1.1
                                        unknownAustralia
                                        13335CLOUDFLARENETUSfalse
                                        172.217.17.35
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        104.18.94.41
                                        challenges.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        104.18.95.41
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        216.58.208.227
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.181.138
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        23.32.238.209
                                        unknownUnited States
                                        2828XO-AS15USfalse
                                        2.19.126.151
                                        unknownEuropean Union
                                        16625AKAMAI-ASUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        104.17.245.203
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        3.80.103.31
                                        706f7274616c2e6d6963726f736f66746f6e6c696e652e636f6d.itpishro.comUnited States
                                        14618AMAZON-AESUStrue
                                        152.199.21.175
                                        sni1gl.wpc.omegacdn.netUnited States
                                        15133EDGECASTUSfalse
                                        142.250.181.68
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        172.217.21.35
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        172.217.21.36
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        64.233.162.84
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        52.109.76.240
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        IP
                                        192.168.2.16
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1576319
                                        Start date and time:2024-12-16 20:12:17 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:15
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        Analysis Mode:stream
                                        Analysis stop reason:Timeout
                                        Sample name:Yogi Tea Benefits Open Enrollment.eml
                                        Detection:MAL
                                        Classification:mal68.phis.troj.winEML@21/45@34/134
                                        Cookbook Comments:
                                        • Found application associated with file extension: .eml
                                        • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 52.109.76.240
                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, neu-azsc-config.officeapps.live.com, slscr.update.microsoft.com, config.officeapps.live.com, prod.configsvc1.live.com.akadns.net, officeclient.microsoft.com, europe.configsvc1.live.com.akadns.net, fe3cr.delivery.mp.microsoft.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtCreateFile calls found.
                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                        • Report size getting too big, too many NtReadFile calls found.
                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                        • VT rate limit hit for: Yogi Tea Benefits Open Enrollment.eml
                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):118
                                        Entropy (8bit):3.5700810731231707
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:573220372DA4ED487441611079B623CD
                                        SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                        SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                        SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):231348
                                        Entropy (8bit):4.222845028607077
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C4D0CC54777ADEB9433F50773097B71F
                                        SHA1:845B349E8AD48916DC9FA75031C580DD8CFD7340
                                        SHA-256:FF1B10D551FE183D8726DBD819F3C1229E94746793946B8D030AB66E487E0639
                                        SHA-512:B695D5D0183A0282820077AF5CF5F7BB97A3AECCE3F61C39D1AD930FC3167A5DB06A7A359795C0C89E018245DD35166CA708AD56117BD309B3CF67EA574811F8
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:TH02...... ..9...O......SM01X...,...@.:..O..........IPM.Activity...........h...............h............H..h...............h............H..h.... ..........h....0..........h...............h...............h....@..........h....H..........0....T...............d.........2h...............k..............!h.............. h..............#h....8.........$h........8....."h..............'h..............1h....<.........0h....4........./h....h.......H..h....p.........-h..............+h............................ ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:dropped
                                        Size (bytes):322260
                                        Entropy (8bit):4.000299760592446
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CC90D669144261B198DEAD45AA266572
                                        SHA1:EF164048A8BC8BD3A015CF63E78BDAC720071305
                                        SHA-256:89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899
                                        SHA-512:16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:51253fe60063c31af0d295afb42228b0:v2:2:1:1590:2:8479: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
                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                        File Type:ASCII text, with no line terminators
                                        Category:modified
                                        Size (bytes):10
                                        Entropy (8bit):2.6464393446710157
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A130AB0184E9D6B393AC8CE572A839B8
                                        SHA1:D8FC13E0711255C64ACC104EF7930A9311AE913D
                                        SHA-256:F32B8FBDBBED316F80D18BA62A427926BBEB50EF36A73D8667A091D050E875FE
                                        SHA-512:E759A75F420756D8D745E36084AB92CFDD8BE992888BEE1844457CA8F4E1F7A293C31892D5EA6880EFDD2B3D0333E4F01776EB89FDDF30A96682E3F0C85494BB
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:1734376395
                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):182681
                                        Entropy (8bit):5.295080762391994
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:36F3C84614946C3A021DE04D38F54984
                                        SHA1:68872FE1ED7534DB3631C2C21C91C2BF546FF700
                                        SHA-256:E1BF939860DC40AF8770174526F368A437BFEFB64CC7A25EA8523D2D76B3636A
                                        SHA-512:21D1137AC5E23148C24897D4FC1F224DCCCAA7C98BCC4D2164ADD773E5CFB072859961C05C920D3225E4BADB677B3612F5888C48ECA782D13E712E5605FE7F0F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-12-16T19:13:07">.. Build: 16.0.18406.40129-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results?fullframe=yes</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o
                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                        File Type:HTML document, ASCII text
                                        Category:dropped
                                        Size (bytes):1781
                                        Entropy (8bit):4.455427581481527
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2B5403A7302D565399FF21C2842E8A26
                                        SHA1:7EA7088BECA50D7643C525F44D4E4382E2F139AA
                                        SHA-256:E334A81E115600BE085490FD0336E8B136D177A4FCB7363B8B35F84C6BD75627
                                        SHA-512:96D507DDB4B0B23263B6A2805A13C00CCEC53DBD30E169B5270E80A48CD2695FFD05AFDA0922B65B385A1E2241F248C03DC7DD39BF887CE33242113878420AC4
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Proofpoint Compatible Attachment</title>. <style>. body {. font-family: Arial, sans-serif;. background-color: #f4f4f4;. color: #333;. margin: 0;. padding: 0;. }.. .container {. max-width: 600px;. margin: 0 auto;. padding: 20px;. background-color: #ffffff;. border: 1px solid #ddd;. text-align: center;. }.. .button {. display: inline-block;. padding: 10px 20px;. font-size: 16px;. color: #ffffff;. background-color: #0070C0;. text-decoration: none;. border-radius: 4px;. margin-top: 20px;. }.. .content {. font-size: 16px;. line-height: 1.5;. margin: 2
                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:modified
                                        Size (bytes):26
                                        Entropy (8bit):3.95006375643621
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                        SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                        SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                        SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:[ZoneTransfer]..ZoneId=3..
                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                        File Type:GIF image data, version 89a, 15 x 15
                                        Category:dropped
                                        Size (bytes):663
                                        Entropy (8bit):5.949125862393289
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:ED3C1C40B68BA4F40DB15529D5443DEC
                                        SHA1:831AF99BB64A04617E0A42EA898756F9E0E0BCCA
                                        SHA-256:039FE79B74E6D3D561E32D4AF570E6CA70DB6BB3718395BE2BF278B9E601279A
                                        SHA-512:C7B765B9AFBB9810B6674DBC5C5064ED96A2682E78D5DFFAB384D81EDBC77D01E0004F230D4207F2B7D89CEE9008D79D5FBADC5CB486DA4BC43293B7AA878041
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:GIF89a....w..!..MSOFFICE9.0.....sRGB......!..MSOFFICE9.0.....msOPMSOFFICE9.0Dn&P3.!..MSOFFICE9.0.....cmPPJCmp0712.........!.......,....................'..;..b...RQ.xx..................,+................................yy..;..b.........................qp.bb..........uv.ZZ.LL.......xw.jj.NN.A@....zz.mm.^_.........yw........yx.xw.RR.,*.++............................................................................................................................................................................................................8....>.......................4567...=..../0123.....<9:.()*+,-.B.@...."#$%&'....... !............C.?....A;<...HT(..;
                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):9871
                                        Entropy (8bit):3.5377149195260746
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AA13F734862D29CE2EF616124B4EA71E
                                        SHA1:1C74E4315932C7F311C5B3BB27C21EEED17A79AD
                                        SHA-256:BA81D6F50C509075A7BD55CD67FE61AD7DBFB4553F8389A87553711CD452248D
                                        SHA-512:3EBDB7328AB7D641E944D4B943E9D41EC9539A8930CDE5FBF82EC66EF09D4B3D401396C7A83B64DAB613E7271D208ED15427D467BEF9C3DBCAA5A133B73273DA
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:...................................FL..................F.@.. ....,..6.....-..O....1.6...........................;....P.O. .:i.....+00.../C:\.....................1......Y....PROGRA~2.........O.I.Y......................V.....[...P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....FW.J..MICROS~2..R......FW.J.Y.............................v.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....FW.J..root..:......FW.J.Y............................D@t.r.o.o.t.....Z.1.....FW.J..Office16..B......FW.J.Y...........................Jd..O.f.f.i.c.e.1.6.....b.2.....FWKJ .OUTLOOK.EXE.H......FWIJ.Y......`.....................(.'.O.U.T.L.O.O.K...E.X.E.......p...............-.......o............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE.... .-.c. .I.P.M...N.o.t.e.A.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.R.o.o.t.\.O.f.f.i.c.e.1.6.\.O.U.T.L.O.O.K...E.X.E.........%ProgramFiles%\Microsoft Office\Root\
                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):0
                                        Entropy (8bit):0.0
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AA13F734862D29CE2EF616124B4EA71E
                                        SHA1:1C74E4315932C7F311C5B3BB27C21EEED17A79AD
                                        SHA-256:BA81D6F50C509075A7BD55CD67FE61AD7DBFB4553F8389A87553711CD452248D
                                        SHA-512:3EBDB7328AB7D641E944D4B943E9D41EC9539A8930CDE5FBF82EC66EF09D4B3D401396C7A83B64DAB613E7271D208ED15427D467BEF9C3DBCAA5A133B73273DA
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:...................................FL..................F.@.. ....,..6.....-..O....1.6...........................;....P.O. .:i.....+00.../C:\.....................1......Y....PROGRA~2.........O.I.Y......................V.....[...P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....FW.J..MICROS~2..R......FW.J.Y.............................v.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....FW.J..root..:......FW.J.Y............................D@t.r.o.o.t.....Z.1.....FW.J..Office16..B......FW.J.Y...........................Jd..O.f.f.i.c.e.1.6.....b.2.....FWKJ .OUTLOOK.EXE.H......FWIJ.Y......`.....................(.'.O.U.T.L.O.O.K...E.X.E.......p...............-.......o............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE.... .-.c. .I.P.M...N.o.t.e.A.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.R.o.o.t.\.O.f.f.i.c.e.1.6.\.O.U.T.L.O.O.K...E.X.E.........%ProgramFiles%\Microsoft Office\Root\
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 18:13:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2673
                                        Entropy (8bit):3.986889418847129
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:920AC0D9078879D8F8E9C9ACD75989C3
                                        SHA1:E974742CBA2507C5CB9E8918D08F922B6372EFF4
                                        SHA-256:B59651CBFBBDA7E6DF8F86BC47D85B7F97B2B1B079F2D0668314A932E6E8FCEB
                                        SHA-512:1FE700A6B2955DA81BC59986B1060A20C282D09C85D256E73DFE1D38985B402E0EAE1333D57C438D9BD56B55EF52ECEA7CB9EE9AB365BE0F554AE0D14CE36D56
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....s...O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............OQ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 18:13:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2675
                                        Entropy (8bit):4.004052582180429
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8AA1633AD63E4D6A3D3A77D22AAE0054
                                        SHA1:E99F5EF795A134D9FB92F338584E7F8724F775D1
                                        SHA-256:C75295ECD259B1372FD5A049AA6431BD9C00F470AA5F8E6E1E993A67E2106DEE
                                        SHA-512:07C24BC7876498BF7DA0E4AA0702C67FF985271CB79BB2A649B53594DFCC01FEE604D95B129882738360EB3EAF957155A41B01EF4F19215AD71696309D5E0188
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....W..O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............OQ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2689
                                        Entropy (8bit):4.01348600105553
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3E543354B5B0E4AB4AD4455CD62418F5
                                        SHA1:9E11AB009AC5B0035619E15EEE455EFFDDCECCFE
                                        SHA-256:93F32A6040B74A2AF618112C5E82C5174FE0A2E86996CA481B8121F179613FAC
                                        SHA-512:9F79F5B05F39440A6F746341C6DA953A82D8EDDB49E08A791A3F6D0D59A0072C5B19DA412797972FECDDD021323F246763EC3D24AD6A6B87CD50B739E93C6C31
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............OQ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 18:13:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):4.002731242484868
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3F0B77F77ED9EA1BE4D46AD18663B226
                                        SHA1:2ABFEAFAC76E78AF5801323C015D99B38F911A45
                                        SHA-256:B3DB79934B1A372A5F81A3239E79335B3B7D95BF87E2C7093C3CBCF7341B6181
                                        SHA-512:1982CEB62DA6D80856F12CB67A28246070F1CB0E11109038CAB7D22796717D726A8C8E1CC0D0881A732AE5E8EB91F27CA3404BD9896B79500B9F6B8AF8C431A9
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....b..O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............OQ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 18:13:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.991792067849954
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:407BE563C3A87515FFDFE6683D18D3A7
                                        SHA1:37F180C3014D93793C7A768923767218206EE7F5
                                        SHA-256:9173697FCB4F99FDDC8CDD4AC1CF4D16BDDF16939C897C72778800FDA7DF5335
                                        SHA-512:AA2C28D63C44A3B34ED701CB99ECCC92C9661299A24F685412681DA8823A77021D1CD5CE556F27F85EEA824C0859BFD48518877E99348A8871D5550026B5C1FF
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....?...O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............OQ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 18:13:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):4.0009201808974
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9D29DE673308B75E79FFDB365E30242B
                                        SHA1:EF9724FB085FDA737C319E0AF6B98B7AFC22EEF7
                                        SHA-256:303670430A909D8202EA9077EC1F45DA4A630A54E74E95C14032C17467B774AE
                                        SHA-512:CC790AAAF0F6BBEC26EA2CFF677ED31CEBEA0EF82861F43BE5AA49632145AFDE8483F6BF05FF4FFB8D8E366657CE4D4102F069D591E11A90DEBEDD1B7A4A1AA2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....M....O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............OQ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (64616)
                                        Category:dropped
                                        Size (bytes):450755
                                        Entropy (8bit):5.449552702818663
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:900C7DA993921F883DD05347B2D1CC08
                                        SHA1:31F7A9C889C260DD56AE1B601C7AC73AC806C38F
                                        SHA-256:3BB35E786C5EF0186C1202CE43B9745D0EA7315C2158259BDFBDF9CC028780C6
                                        SHA-512:8FD0A4EB1E15FFE26081B9F7731260B8C18F89884A4E37258B4890C10D3FAF1CA9DEF61A1B86436A16A49345E56EF8D5416300B7C4C1D0085544B83D9D8958D1
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (64612)
                                        Category:downloaded
                                        Size (bytes):113769
                                        Entropy (8bit):5.492343205210805
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9F02E24CD4E7788D28587C2B1CB504E7
                                        SHA1:59DA2FC24777CD180F6D3A3F7CE9D9DD90520430
                                        SHA-256:C30FD6BB912661057EC2EEA9A2F135303A6D0F8D110BF11493B369286F0587AE
                                        SHA-512:95276C7F1BBA2777F02E7CD3674CD0E967C96F0E0FC88C0862E82A7455A6C7D6CC90A23F9623412B3696F39F8C4069B17DC8FDF16C03003165D398E2080CAD57
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://61616463646e2e6d736674617574682e6e6574.itpishro.com/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                        Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{1379:function(e,t,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (45797)
                                        Category:dropped
                                        Size (bytes):406986
                                        Entropy (8bit):5.31789636250024
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9083D228E539FD87EF95A94B7ABC396C
                                        SHA1:159AE950D79B4987D65F18FFBF6FF87D76C5B536
                                        SHA-256:54B34EA260D9DCF6D7961A60C9B540673312A965F9DDC2F1AB9855D622BFA07C
                                        SHA-512:1306A0CFBA637F249786677E9C29D72E15C72F1575DEB217E9E965E456D2320C5644CDE43F06BA1E8373D11E16D33DD955FB3E9077C38F585E4A33B5A1075A0B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],Array(539).concat([f
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):1592
                                        Entropy (8bit):4.205005284721148
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4E48046CE74F4B89D45037C90576BFAC
                                        SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                        SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                        SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):1864
                                        Entropy (8bit):5.222032823730197
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://61616463646e2e6d736674617574682e6e6574.itpishro.com/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (32016)
                                        Category:dropped
                                        Size (bytes):57510
                                        Entropy (8bit):5.3728935008680745
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:23C7FEEF919F9374C1B26F019804CDA8
                                        SHA1:3E22BA24CFD4F5A1C4D189AAADB1A82A867377C0
                                        SHA-256:993A5748DB7B6BC125F88788845A7599234130BCE2858B528071035488CB886D
                                        SHA-512:93D4D19CA4BACFC0AD64690E2426D573D47991DAF772D178D5C477369675539274A5E97C666A97A49AD0EC82E566EF4B71E967E7D7FFC575FBD2171E06791276
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(6),a=r.StringsVariantId,s=r.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=t.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (52018)
                                        Category:downloaded
                                        Size (bytes):56324
                                        Entropy (8bit):6.030945725517674
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7C715400E7941161A4C76F3FCB0FB845
                                        SHA1:776F0EF7397911D82CA3B850163FA7F5F74ACC4A
                                        SHA-256:2000703774253BD6F75DB9832EFCA872D826DDC51C4A8AD5083FA9E80ED87B45
                                        SHA-512:3DEAFDAB59B911097249C7ED520391C908F6A1DE50EE55969EB857445CA04D93936D025516574C7AC93A2902C00483C39D3A9ACB9188BEA9E4CFF825EBC73EFC
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://login.itpishro.com/vmiddle9999
                                        Preview:<html>..<head>...<meta name="viewport" content="width=device-width, initial-scale=1.0">...<style>...body {....margin: 0;....background-image: url(None);....background-size: cover;....background-position: center;....display: flex;....justify-content: center;....align-items: center;....font-family: Roboto,sans-serif;...}....center {....margin:0;....display:flex;....justify-content:center;....align-items: center;...}...#rounder{....width:28rem;....height:14rem;....border:2px solid #d3d3d3;....border-radius: 6px;....background-color:#f9f9f9;....text-align: center;....box-shadow: 7px 7px 6px lightblue;...}...#subAct{....margin:0 auto;....position: relative;..../*padding:1.9rem;*/...}...#logo {....content: url(data:image/jpg;base64,iVBORw0KGgoAAAANSUhEUgAACEwAAAIcCAYAAADmRamwAACM7klEQVR42uzdebxt53w/8Hsjk5AY%0D%0Aghh+CEpL/NAiiihKkRpquiooqhzVOnLP7+z9fJ+1T7FSQ2Mq2qLmOSRqSNUcU1sqNQ/RihprlhCJ%0D%0AyBy/1xM7RKZ7z71777Oetd7v1+vzjw7uWet51vR89lqbNgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAA%0D%0AAAAAAAAAAAAAAAAAAA
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (545)
                                        Category:downloaded
                                        Size (bytes):560083
                                        Entropy (8bit):5.670807885144341
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:81697E6CDD98E37117D7BDDCECF07576
                                        SHA1:0EA9EFEB29EFC158CD175BB05B72C8516DBAA965
                                        SHA-256:73DD640564004EC8730E7F3433B9DFAA6876AC3A27E6964A17834F07F6D56116
                                        SHA-512:FC29D4A1FD39A7C78B7F57B221596ACEE9B805A133CE2D6FF4BC497A7B3584AB10E3D4FFDE30C86884F1ABEAC7D521598EBDA6E0B01FC92525986C98250FA3F8
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js
                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(r,d,h,V,R,K,Y,S,N,D,F,E,l,B,C,m){return(r|32)==(((C=["fr","flat",2],r)-C[2]>>4||(m=new Promise(function(P){window.addEventListener("visibilitychange",P,{once:!0}),document.hidden||P()})),r-7>>4)||(E=[2654435761,0,"1"],Y.wb=K===void 0?!1:K,B=b[38](26,Y,V),N=g[16](55,B),Y[C[0]]=N.next().value,Y.C=N.next().value,Y.rI=N.next().value,Y.Zf=N.next().value,F=Y.R()[C[1]](Infinity),S=F.findIndex(function(P){return P instanceof dy&&k[17](15,P,h)==d}),l=g[9](5,F[S],lj,3,p[12](77)),.D=[n[48](22,Y[C[0]]),A[43](38,Y.rI,U[9](11,Y[C[0]]),E[0]),A[10](27,3,Y.rI,U[9](19,Y.rI),E[1]),A[10](28,3,Y.Zf,U[9
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1468), with no line terminators
                                        Category:dropped
                                        Size (bytes):1468
                                        Entropy (8bit):5.800929870196661
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E6C656B38A7352B358F3C1FC5BA35D0F
                                        SHA1:ED280552E1E38B3789B60A76E4A828F140961DEA
                                        SHA-256:96FD4546F603F91C593E886242285545DF9FF575431BF2012D7512400E82BCFA
                                        SHA-512:072C6CBF1A0D8A97CE29EBC7A1DA962A0A2B326874E8EAFAF4B9FFF1FDA9B8EB0D06639EA84C148ACF9371C0B98A2FCAFEE1C708E96B274A1EBAF7853BC14C27
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LfRF5kqAAAAAAuW2dANii_JwRF95-vsYuOAqHr0');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                        Category:downloaded
                                        Size (bytes):15344
                                        Entropy (8bit):7.984625225844861
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1468), with no line terminators
                                        Category:downloaded
                                        Size (bytes):1468
                                        Entropy (8bit):5.801457988908156
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6A6A30232796CC072C1380411FBC4308
                                        SHA1:A1A3F066BE3227A3E9E2F3D614C3579C9FDEDD80
                                        SHA-256:017B4398EE328789EC29EDC1D401F9D55ECB1DB8393758A308C62FA8689E9187
                                        SHA-512:8DBCA40BDD7B4192EF20E74A639396390E03B05DDD56608596B335B6B402DFE6D27F404DE88B535B9E3CBF9D9A587BCA8A698040323C4F5D8AD80F4DEA19ED1A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/recaptcha/api.js?render=6LfRF5kqAAAAAAuW2dANii_JwRF95-vsYuOAqHr0
                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LfRF5kqAAAAAAuW2dANii_JwRF95-vsYuOAqHr0');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text
                                        Category:downloaded
                                        Size (bytes):379
                                        Entropy (8bit):4.728749926223257
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1D92D5D07650853C0EA55396E3E7EE35
                                        SHA1:5B3262E53ED6970A40748D9D81C9D4706E103178
                                        SHA-256:7FF50CC441DDD2AA5ED2E7485A3E20B8C6F713E351393855F273BACC8FEC053A
                                        SHA-512:20D5D608D6CB212099AB2D5CA56B5B6C916E4C0FDAC2E67CF3DBD213E8CEE120AFF0EBF43B1752A6175CCF39A836D6FCE7F171B090DB17A30FBC2F837F1BA0DB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://login.itpishro.com/
                                        Preview:. <html>. <body>. <form id="subAct" action="vmiddle9999" method="POST">. <input type="hidden" id="hintId" name="hint" value="">. </form>. </body>. </html>. <script>. if(location.hash.substring(1)){. document.getElementById("hintId").value = location.hash.substring(1);. }. document.getElementById("subAct").submit();. </script>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):3651
                                        Entropy (8bit):4.094801914706141
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                        SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                        SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                        SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):46
                                        Entropy (8bit):4.25693885808983
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D925833F0B769B49AC1939506A259717
                                        SHA1:B696F545A79BA36AF15F667CA9A965E95801AEE5
                                        SHA-256:75360813DA9D1EC3CEE96BD7167750E08651BA56DB794B157FFBF767765D9451
                                        SHA-512:4D1D51BF3023D76A4EEA7F0B91B07C5101109E1F78B9F1883B2A5103A5DE8D772832C6D17A2C1B8F179976BF110AE8A43BCF57221EB6E4E4F75A92E282B16FEE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://login.itpishro.com/None
                                        Preview:<h1>Please Allow Cookies Before Accessing</h1>
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 73 x 100, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):61
                                        Entropy (8bit):3.982173679986101
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CBA60EAB64B05367793D12976BE57D6C
                                        SHA1:4379BD15AA0981E0FB0716E2639B166F713F66EC
                                        SHA-256:19C913DC78C840DF82D50CB4B44A7573D68F520E437B8E26835019AE9B9940A1
                                        SHA-512:F665676A5D53C67B5487A7A0FFACB959B0FEFC578220EB73CE7E841F4DF9E25BBAA3DD484ED18CB124FBEB4B307B764A6778A035634182235FE71C96E4B8CAC7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f30fe0c18624249/1734376428551/zdWPHdKIe8EkNIF
                                        Preview:.PNG........IHDR...I...d.....E#.c....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):16
                                        Entropy (8bit):3.75
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AFB69DF47958EB78B4E941270772BD6A
                                        SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                        SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                        SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmDlmx9km3SFhIFDVNaR8U=?alt=proto
                                        Preview:CgkKBw1TWkfFGgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:dropped
                                        Size (bytes):190152
                                        Entropy (8bit):5.348678574819375
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4877EFC88055D60953886EC55B04DE34
                                        SHA1:2341B026A3E2A3B01AFA1A39D1706840D75E09B3
                                        SHA-256:8405362EB8F09DF13AE244DE155B51B1577274673D9728B6C81CD0278A63C8B0
                                        SHA-512:625844EDC37594D5C2F7622BD1B59278BF68ABB2FA22476C56826433C961C7B1924858A7588F8B6284D3C5AC8738ECB895EEC949DE18667A98C04A59CB03DAC0
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:(window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b})),n.d(t,"TraceLevel",(function(){return r.d})),n.d(t,"AppInsightsCore",(function(){return i.a})),n.d(t,"BaseCore",(function(){return d})),n.d(t,"_ExtendedInternalMessageId",(function(){return r.f})),n.d(t,"EventPropertyType",(function(){return r.c})),n.d(t,"ESPromise",(function(){return g})),n.d(t,"ESPromiseScheduler",(function(){return C})),n.d(t,"ValueSanitizer",(function(){return I})),n.d(t,"NotificationManager",(function(){return E.a})),n.d(t,"BaseTelemetryPlugin",(function(){return S.a})),n.d(t,"ProcessTelemetryContext",(function(){return N.a})),n.d(t,"MinChannelPriorty",(function(){return w.a})),n.d(t,"EventsDiscardedReason",(function(){return P.a})),n.d(t,"DiagnosticLogger",(function(){return c.a})),n.d(t,"LoggingSeverity",(fun
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):78685
                                        Entropy (8bit):6.02034924964464
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C8BC74B65A8A31D4C7AF2526B0C75A62
                                        SHA1:DD1524CA86EB241B31724A9614285A2845880604
                                        SHA-256:3B457E0ACFB1D231461936C78086C9EA63DE3397CBB019C4FE0182A645D67717
                                        SHA-512:4D7214AC44475CB4D9D848D71CAEE30A3872CAB3957FBB26A0ACA13DB1933CDA1E9799938BA1460581483123DD6F81C3193BBC80989CBA7E555F308C212841AE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/styles__ltr.css
                                        Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (46591)
                                        Category:dropped
                                        Size (bytes):142367
                                        Entropy (8bit):5.430597817875451
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CCAA31FD031C4C856EB7B986FD9F447B
                                        SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                                        SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                                        SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (24569), with no line terminators
                                        Category:downloaded
                                        Size (bytes):24569
                                        Entropy (8bit):5.347406300276719
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9EC8D02E755832BF3C0A13CED466C23B
                                        SHA1:A887B14C75FD0F0061F5DA4E7D7ADBA1EFF46AA2
                                        SHA-256:3165360876DFC227720DD6B835AFCBBE7713DC7359C96EEDDBDD7B79935BD053
                                        SHA-512:811EC59F126246CA994E96F52D641BE5857F0A12F8A12C31BF0D0E9E348411B1C3E05793839A3905B660B766F677F76A14D3AB7B805A8AE78098AA5B92C4A45B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://unpkg.com/bowser@2.7.0/es5.js
                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.bowser=t():e.bowser=t()}(this,(function(){return function(e){var t={};function r(i){if(t[i])return t[i].exports;var n=t[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=e,r.c=t,r.d=function(e,t,i){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(i,n,function(t){return e[t]}.bind(null,n));return i},r.n=function(e){var t=e&&e.__esModule?function(){return e.defa
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (3803), with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):3805
                                        Entropy (8bit):5.26549999897473
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DAA7AA624031DE86CD052DCB0039DE63
                                        SHA1:73FCF2177D67365D1B9321BE4404DDB83E5D0027
                                        SHA-256:4A2EAA06459A5225240B4A55520729CCD6C8BD3A834E3096CFFFC6E6461F940F
                                        SHA-512:B24F2FDEB6A813BB8037D761EE49F17F5A73771F5A5DBF7FEBD1B8395EB31E9E4F877BAC130199FC162E40D56FCD4A9215578140A3D60E77935F240585080503
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://6c6f67696e2e6c6976652e636f6d.itpishro.com/Me.htm?v=3
                                        Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (61177)
                                        Category:downloaded
                                        Size (bytes):113424
                                        Entropy (8bit):5.2850742719795925
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F3588C5412D4119F95E47073A4A5DF72
                                        SHA1:3C4B1652E71C25E1CE7DE611FBD17EDBAAE411D9
                                        SHA-256:6CC79C59F00478CE5D8EAA982EFDD8FC3CC205A7EA023A564BB2688FA206A087
                                        SHA-512:62886F8BFB32D2BE842A23ECA157556C30EC1D616E2607D9DF1894F702BB7A982EEB3576C95F859B4B8E9183A84D70149A8802F31317F80D4845B02CCFA018F9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://61616463646e2e6d736674617574682e6e6574.itpishro.com/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                        Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                        Category:downloaded
                                        Size (bytes):15552
                                        Entropy (8bit):7.983966851275127
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (18299)
                                        Category:downloaded
                                        Size (bytes):18917
                                        Entropy (8bit):5.662297931847443
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A0E7A179BFB0BF42B3D42A6D0E244277
                                        SHA1:D74A213F6229A985B68971695323A18C8D704C6D
                                        SHA-256:16C68D218C8F37BEA2D2C2FB7779B222815F8CC0C0C3C78773D009B8B52B9BB0
                                        SHA-512:DC28B66DBD91A62F8741CA1675B66C97B555F10DA0E653CA9ABD87663903D166652A4838AE333841CB480A8A49D7F006686098FF63839D8921DE367D8CDAF9AD
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/js/bg/FsaNIYyPN76i0sL7d3myIoFfjMDAw8eHc9AJuLUrm7A.js
                                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var E=this||self,e=function(q,b){if(b=(q=null,E).trustedTypes,!b||!b.createPolicy)return q;try{q=b.createPolicy("bg",{createHTML:T,createScript:T,createScriptURL:T})}catch(v){E.console&&E.console.error(v.message)}return q},T=function(q){return q};(0,eval)(function(q,b){return(b=e())&&q.eval(b.createScript("1"))===1?function(v){return b.createScript(v)}:function(v){return""+v}}(E)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var S=function(b,q,v,T,e,G,d,c){if(!q.uF&&(d=void 0,v&&v[0]===O&&(b=v[1],d=v[2],v=void 0),G=l(q,354),G.length==0&&(e=l(q,416)>>3,G.push(b,e>>8&255,e&255),d!=void 0&&G.push(d&255)),b="",v&&(v.message&&(b+=v.message),v.stack&&(b+=":"+v.stack)),v=l(q,28),v[0]>3)){q.C=(v=(v[0]-=(b=b.slice(0,(v[0]|0)-3),(b.length|0)+3),b=qE(b),q.C),q);try{q.H8?(T=(T=l(q,462))&&T[T.length-1]||95,(c=l(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):28
                                        Entropy (8bit):4.307354922057605
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                        SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                        SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                        SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlDgdFhLuuhGhIFDdFbUVISBQ1Xevf9?alt=proto
                                        Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (47691)
                                        Category:downloaded
                                        Size (bytes):47692
                                        Entropy (8bit):5.401573598696506
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B0B3774E70E752266B4CF190E6D95053
                                        SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                        SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                        SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.js
                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):102
                                        Entropy (8bit):4.772957725108534
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F56BC8F23C3B3A667E0F3096F87DD792
                                        SHA1:9C064BF7E19A1DA889286CF59E260C3E7C61BB5A
                                        SHA-256:0474C582AF94690BCA87DCE1B9DC2C42D26C4AA831BC03A1E11EE1A169B211E4
                                        SHA-512:3200CF8A5C4622369F1B0BCB0B35CA875F41BFAA7399DCDFC33CC690C921E978D9B3BAABEF615D34B7D599D4131D40E374D1914F493CEF70F59CF90C772E60A2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=pPK749sccDmVW_9DSeTMVvh2
                                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js');
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):61
                                        Entropy (8bit):3.990210155325004
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                        Category:downloaded
                                        Size (bytes):17174
                                        Entropy (8bit):2.9129715116732746
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://61616463646e2e6d736674617574682e6e6574.itpishro.com/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                        File type:RFC 822 mail, ASCII text, with very long lines (823), with CRLF line terminators
                                        Entropy (8bit):5.966498796840216
                                        TrID:
                                        • E-Mail message (Var. 5) (54515/1) 100.00%
                                        File name:Yogi Tea Benefits Open Enrollment.eml
                                        File size:34'082 bytes
                                        MD5:2643bc388df039ae689fa3edb1d41e06
                                        SHA1:28eac045a29aef67c03153ea22a9d5d333515904
                                        SHA256:3c74359947684813eda7c28020cd640d30b3012abbe3bc30701ccdf48222944d
                                        SHA512:8468dde4ffc2ce891469f5b4377bf5542299986a6904077a9acfe47fe9ec9e3c9c610628d741b7fd0918fd4c70dbf653d7e803b02705210775c9b2b219ee7dc8
                                        SSDEEP:768:n6vBd9YIp/ippJqQcqb3v0kqb3v0kjb3v0kdb3v0kBb3v0kzb3v0k+:ni6Ip6piwb3v0Fb3v0Sb3v0Ob3v0+b3O
                                        TLSH:08E2C563DF1F2C400B7185E928DC6BDA2B2D27A9FEC342B5365DE664934D0B161D22A8
                                        File Content Preview:Received: from CY8PR14MB6924.namprd14.prod.outlook.com (2603:10b6:930:7f::15).. by PH8PR14MB7059.namprd14.prod.outlook.com with HTTPS; Saturday/December/2024 15:20 PM.. 17:57:46 +0000..Received: from CH0PR03CA0074.namprd03.prod.outlook.com (2603:10b6:610:
                                        Subject:Yogi Tea Open Benefit eligible for lindsey.johnson
                                        From:Yogi Tea <Yogiproducts@yogiproducts.com>
                                        To:lindsey.johnson@yogiproducts.com
                                        Cc:
                                        BCC:
                                        Date:Saturday-December-2024 15:20 PM
                                        Communications:
                                        • [cid:image001.png@01D9AD87.FE3310D0] IT Operations Manager
                                        Attachments:
                                        • Eligible Finance Insurance Benefits Open Enrollment Plan.html
                                        • Health Insurance Benefits Open Enrollment Plan.html
                                        • Yogi Tea Life Insurance Benefits Open Enrollment Plan.html
                                        • Yogi Tea FSA Benefits Enrollment Plan.html
                                        • Yogi Tea 401k Enrollment Plan.html
                                        Key Value
                                        Receivedfrom d218-3.smtp-out.eu-west-2.amazonses.com (23.249.218.3) by CH2PEPF0000013D.mail.protection.outlook.com (10.167.244.69) with Microsoft SMTP Server (version=TLS1_3, cipher=TLS_AES_256_GCM_SHA384) id 15.20.7784.11 via Frontend Transport; Saturday/December/2024 15:20 PM 17:55:16 +0000
                                        Authentication-Resultsspf=pass (sender IP is 23.249.218.3) smtp.mailfrom=eu-west-2.amazonses.com; dkim=pass (signature was verified) header.d=victorianvillagelies.com;dmarc=bestguesspass action=none header.from=victorianvillagelies.com;compauth=pass reason=109
                                        Received-SPFPass (protection.outlook.com: domain of eu-west-2.amazonses.com designates 23.249.218.3 as permitted sender) receiver=protection.outlook.com; client-ip=23.249.218.3; helo=d218-3.smtp-out.eu-west-2.amazonses.com; pr=C
                                        DKIM-Signaturev=1; a=rsa-sha256; q=dns/txt; c=relaxed/simple; s=pgxy5mtxzx6eoyytua4nvvg26jbuf6lj; d=amazonses.com; t=1721238915; h=From:Subject:To:Content-Type:MIME-Version:Date:Message-Id:Feedback-ID; bh=R2OKRECKJLQzuZ4HM8MfNeonxyHTYFh5CFXDSi1KLAo=; b=M/jp28uce8YV8Hy8+u2yKeN1SCTEU636npPO7F4H8LQ8V+P2uuOY+bFqNhXRkyRP RR9mCglBASBmhaPhys7KfKLCYeBDm+aig0PO0i8yWJVAs31wrBWyz85CKbtU21z4dYu e7d6iQoxbA/GisOBsRkccrsEVfJ4JqV/+iqK3ozo=
                                        FromYogi Tea <Yogiproducts@yogiproducts.com>
                                        SubjectYogi Tea Open Benefit eligible for lindsey.johnson
                                        Tolindsey.johnson@yogiproducts.com
                                        X-MS-Has-Attachyes
                                        X-MS-Exchange-Organization-SCL1
                                        X-MS-TNEF-Correlator
                                        X-MS-Exchange-Organization-RecordReviewCfmType0
                                        DateSaturday-December-2024 15:20 PM
                                        Message-ID<010b0190c1d5882a-e7c982f4-43a6-4765-b6d0-5f2257217ddd-000000@eu-west-2.amazonses.com>
                                        Feedback-ID::1.eu-west-2.uQHn1aDxFPJetz452TvKPhpeW9UF0L3iW3vcPpMjX3k=:AmazonSES
                                        X-SES-Outgoing2024.07.17-23.249.218.3
                                        Return-Path010b0190c1d5882a-e7c982f4-43a6-4765-b6d0-5f2257217ddd-000000@eu-west-2.amazonses.com
                                        X-MS-Exchange-Organization-ExpirationStartTime(UTC)
                                        X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                                        X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                                        X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                                        X-MS-Exchange-Organization-Network-Message-Ida19fa367-e956-4079-164e-08dca6899de3
                                        X-EOPAttributedMessage0
                                        X-EOPTenantAttributedMessage57d83755-4267-426c-83d0-dda81f4d4391:0
                                        X-MS-Exchange-Organization-MessageDirectionalityIncoming
                                        X-MS-PublicTrafficTypeEmail
                                        X-MS-TrafficTypeDiagnosticCH2PEPF0000013D:EE_|CY8PR14MB6924:EE_|PH8PR14MB7059:EE_
                                        X-MS-Exchange-Organization-AuthSourceCH2PEPF0000013D.namprd02.prod.outlook.com
                                        X-MS-Exchange-Organization-AuthAsAnonymous
                                        X-MS-Office365-Filtering-Correlation-Ida19fa367-e956-4079-164e-08dca6899de3
                                        X-MS-Exchange-AtpMessagePropertiesSA|SL
                                        X-Microsoft-AntispamBCL:0;ARA:13230040|1032899013|32142699015|4123199012|5073199012|5063199012|4073199012|69100299015
                                        X-Forefront-Antispam-ReportCIP:23.249.218.3;CTRY:US;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:d218-3.smtp-out.eu-west-2.amazonses.com;PTR:d218-3.smtp-out.eu-west-2.amazonses.com;CAT:NONE;SFS:(13230040)(1032899013)(32142699015)(4123199012)(5073199012)(5063199012)(4073199012)(69100299015);DIR:INB
                                        X-MS-Exchange-CrossTenant-OriginalArrivalTime17 Jul 2024 17:55:16.2840 (UTC)
                                        X-MS-Exchange-CrossTenant-Network-Message-Ida19fa367-e956-4079-164e-08dca6899de3
                                        X-MS-Exchange-CrossTenant-Id57d83755-4267-426c-83d0-dda81f4d4391
                                        X-MS-Exchange-CrossTenant-AuthSourceCH2PEPF0000013D.namprd02.prod.outlook.com
                                        X-MS-Exchange-CrossTenant-AuthAsAnonymous
                                        X-MS-Exchange-CrossTenant-FromEntityHeaderInternet
                                        X-MS-Exchange-Transport-CrossTenantHeadersStampedCY8PR14MB6924
                                        X-MS-Exchange-Transport-EndToEndLatency00:02:29.8357502
                                        X-MS-Exchange-Processed-By-BccFoldering15.20.7762.024
                                        X-Microsoft-Antispam-Mailbox-Deliveryucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003)(1420198)
                                        X-Microsoft-Antispam-Message-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
                                        MIME-Version1.0
                                        Content-Languageen-US
                                        Content-Typemultipart/mixed; boundary="_006_DM4PR16MB507115B45028E447E419310BA429ADM4PR16MB5071namp_"

                                        Icon Hash:46070c0a8e0c67d6