Edit tour

Windows Analysis Report
REMITTANCE NOTICE.eml

Overview

General Information

Sample name:REMITTANCE NOTICE.eml
Analysis ID:1673183
MD5:c88e2d196f97b01bfdcffb7fed5118e7
SHA1:e0a2b43f56fc4e02b7f5c4146a36c28c7e8681d8
SHA256:ae9b77ea677d7d3e686dd15aab8f0ac076e8f769e4a504c6ae1838e64f4c5038
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected suspicious Javascript
AI detected suspicious elements in Email content
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains obfuscated script src
Queries the volume information (name, serial number etc) of a device
Sigma detected: Outlook Security Settings Updated - Registry
Stores large binary data to the registry

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6200 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\REMITTANCE NOTICE.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 1156 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A2DE3F2E-3AB0-408F-8904-E0E063E6411D" "8216593F-73B5-4906-8DDE-3F88D49A7CC5" "6200" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • Acrobat.exe (PID: 6944 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\ZKX4MO06\REMITTANCE NOTICE -.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
      • AcroCEF.exe (PID: 6596 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • AcroCEF.exe (PID: 1360 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1620 --field-trial-handle=1608,i,5964039751347718064,350761675104696323,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • chrome.exe (PID: 1984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://sites.google.com/view/new-pacific-airlines-/home MD5: E81F54E6C1129887AEA47E7D092680BF)
        • chrome.exe (PID: 4800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,12636917490285916094,13346713477134499322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.27..script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    1.15.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      1.17.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\ZKX4MO06\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6200, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6200, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL '91d30f1f.a42fe027d3bfd39bb429e840.workers.dev' does not match the legitimate domain 'microsoft.com'., The domain 'workers.dev' is a generic domain often used for cloud services, which can be legitimate but is not directly associated with Microsoft., The subdomain and path appear to be randomly generated, which is a common tactic in phishing attempts., The presence of input fields for 'Email, phone, or Skype' is typical for phishing sites attempting to harvest credentials. DOM: 1.15.pages.csv
        Source: Yara matchFile source: 1.27..script.csv, type: HTML
        Source: Yara matchFile source: 1.15.pages.csv, type: HTML
        Source: Yara matchFile source: 1.17.pages.csv, type: HTML
        Source: 1.25..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.... The provided JavaScript snippet uses the `atob()` function to decode a base64-encoded string, which appears to be an HTML document. The decoded content includes an `iframe` element that loads content from a suspicious domain (`smiszs.online`). This behavior is highly indicative of a malicious script, as it could be used to load and execute arbitrary content from an untrusted source. The combination of dynamic code execution, potential data exfiltration, and the use of an obfuscated URL suggests a high-risk scenario that requires immediate investigation and mitigation.
        Source: REMITTANCE NOTICE.emlJoe Sandbox AI: Detected potential phishing email: Generic 'REMITTANCE NOTICE' subject line is a common phishing tactic. Suspicious sender email format 'AP @ NP' with unusually short domain 'np.com'. PDF attachment with similar name as subject is a common malware delivery method
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: Form action: https://smiazs.online/common/login workers smiazs
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: Form action: https://smiazs.online/common/login workers smiazs
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: Number of links: 0
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: Base64 decoded: <!doctype html><html><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"></head><body style="margin:0;padding:0"><iframe src="https://smiazs.online/?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczov...
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
        Source: EmailClassification: Invoice Scam
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: <input type="password" .../> found
        Source: https://sites.google.com/view/new-pacific-airlines-/homeHTTP Parser: No favicon
        Source: https://sites.google.com/view/new-pacific-airlines-/homeHTTP Parser: No favicon
        Source: https://sites.google.com/view/new-pacific-airlines-/homeHTTP Parser: No favicon
        Source: https://sites.google.com/view/new-pacific-airlines-/homeHTTP Parser: No favicon
        Source: https://sites.google.com/view/new-pacific-airlines-/homeHTTP Parser: No favicon
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: No favicon
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: No favicon
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: No favicon
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: No favicon
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: No favicon
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: No favicon
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: No favicon
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: No favicon
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: No <meta name="author".. found
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: No <meta name="author".. found
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: No <meta name="copyright".. found
        Source: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/HTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 192.178.49.209:443 -> 192.168.2.17:50000 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.68.225:443 -> 192.168.2.17:50012 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.68.228:443 -> 192.168.2.17:50018 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.68.225:443 -> 192.168.2.17:50021 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.251.116.138:443 -> 192.168.2.17:50034 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.113.132:443 -> 192.168.2.17:50039 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.17:50044 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.17:50045 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.17:50047 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.17:50047 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.193.229:443 -> 192.168.2.17:50046 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.17:50049 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:50052 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.17:50054 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 45.61.150.91:443 -> 192.168.2.17:50064 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.57:443 -> 192.168.2.17:50069 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.6.156:443 -> 192.168.2.17:50076 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 45.61.150.91:443 -> 192.168.2.17:50080 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 45.61.150.91:443 -> 192.168.2.17:50081 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 45.61.150.91:443 -> 192.168.2.17:50082 version: TLS 1.2
        Source: chrome.exeMemory has grown: Private usage: 1MB later: 31MB
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.25
        Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.25
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /WoHFMRs2tT4w9EqQ0LYNX7GOSaibDLuZbQpmusipn1lkgxQXI66cNmAqZq_hohWveJamQrYofiYcveEkECIs3GM=w16383 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://sites.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /WoHFMRs2tT4w9EqQ0LYNX7GOSaibDLuZbQpmusipn1lkgxQXI66cNmAqZq_hohWveJamQrYofiYcveEkECIs3GM=w16383 HTTP/1.1Host: lh4.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /js/api.js?checkCookie=1 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.gstatic.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=523=bNTsc6wZukbLoFsBmlWgHgqeLPSQeUyAFiPFhpf2cIFEV49FHgbiyjW5_wHi-1lxSBGh4uVaYH6W0s5d1jingpetb4vooVZhFb0JO_pb5o3HhFFBY-YQTbbd3Xv5Gdwff6NdhuShWMdMipguvTmjg0hxWIToVtBTZ-Gj-UuqAQ5nkZ5lh2HiO05JsXFH5oQktx7edso4fg-alQ
        Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.aua8ukEWe74.O/m=gapi_rpc/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-9vDKdscewy8drQ984EeTo0iOz2A/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.gstatic.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=523=bNTsc6wZukbLoFsBmlWgHgqeLPSQeUyAFiPFhpf2cIFEV49FHgbiyjW5_wHi-1lxSBGh4uVaYH6W0s5d1jingpetb4vooVZhFb0JO_pb5o3HhFFBY-YQTbbd3Xv5Gdwff6NdhuShWMdMipguvTmjg0hxWIToVtBTZ-Gj-UuqAQ5nkZ5lh2HiO05JsXFH5oQktx7edso4fg-alQ
        Source: global trafficHTTP traffic detected: GET /embeds/16cb204cf3a9d4d223a0a3fd8b0eec5d/inner-frame-minified.html?jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.aua8ukEWe74.O%2Fd%3D1%2Frs%3DAHpOoo-9vDKdscewy8drQ984EeTo0iOz2A%2Fm%3D__features__ HTTP/1.1Host: 1612630721-atari-embeds.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.gstatic.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /js/api.js?checkCookie=1 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://1612630721-atari-embeds.googleusercontent.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=523=bNTsc6wZukbLoFsBmlWgHgqeLPSQeUyAFiPFhpf2cIFEV49FHgbiyjW5_wHi-1lxSBGh4uVaYH6W0s5d1jingpetb4vooVZhFb0JO_pb5o3HhFFBY-YQTbbd3Xv5Gdwff6NdhuShWMdMipguvTmjg0hxWIToVtBTZ-Gj-UuqAQ5nkZ5lh2HiO05JsXFH5oQktx7edso4fg-alQ
        Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.aua8ukEWe74.O/m=gapi_rpc/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-9vDKdscewy8drQ984EeTo0iOz2A/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://1612630721-atari-embeds.googleusercontent.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=523=bNTsc6wZukbLoFsBmlWgHgqeLPSQeUyAFiPFhpf2cIFEV49FHgbiyjW5_wHi-1lxSBGh4uVaYH6W0s5d1jingpetb4vooVZhFb0JO_pb5o3HhFFBY-YQTbbd3Xv5Gdwff6NdhuShWMdMipguvTmjg0hxWIToVtBTZ-Gj-UuqAQ5nkZ5lh2HiO05JsXFH5oQktx7edso4fg-alQ
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 91d30f1f.a42fe027d3bfd39bb429e840.workers.devConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gh/Joe12387/detectIncognito@main/dist/es5/detectIncognito.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/44e6f86df4dc/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/u8hlz/0x4AAAAAABQ5Vg0dyoKVtofD/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=93563cbada955529&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/u8hlz/0x4AAAAAABQ5Vg0dyoKVtofD/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/u8hlz/0x4AAAAAABQ5Vg0dyoKVtofD/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 91d30f1f.a42fe027d3bfd39bb429e840.workers.devConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 91d30f1f.a42fe027d3bfd39bb429e840.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1960582682:1745501110:MQ_PrKVCScjlyAt7aAQR0oenKm4HmOGd9IYd458Spro/93563cbada955529/7afm1bbkdeQt9sXvN0D9tFtgLZWdyKHvkWvj3xPy7oM-1745504383-1.1.1.1-ipnyQ.I33dMHlNn.6oGyHlKoWNkOeyG3u7Pj9r_1Z2iQny81qMmOwrwd_A4DaIcP HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/93563cbada955529/1745504384730/620e9a6991a70ed476468ef97dfa8b958e5d777c02a7383dffcf9e1e5ea5f7a8/tcMcceCbI86PPst HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/u8hlz/0x4AAAAAABQ5Vg0dyoKVtofD/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/93563cbada955529/1745504384730/QxNIBbdpdPk6_sX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/u8hlz/0x4AAAAAABQ5Vg0dyoKVtofD/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/93563cbada955529/1745504384730/QxNIBbdpdPk6_sX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1960582682:1745501110:MQ_PrKVCScjlyAt7aAQR0oenKm4HmOGd9IYd458Spro/93563cbada955529/7afm1bbkdeQt9sXvN0D9tFtgLZWdyKHvkWvj3xPy7oM-1745504383-1.1.1.1-ipnyQ.I33dMHlNn.6oGyHlKoWNkOeyG3u7Pj9r_1Z2iQny81qMmOwrwd_A4DaIcP HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3NtaWF6cy5vbmxpbmUvIiwiZG9tYWluIjoic21pYXpzLm9ubGluZSIsImtleSI6ImY1MWpWMFF3a3kxSCIsInJlZiI6bnVsbCwiaWF0IjoxNzQ1NTA0MzkwLCJleHAiOjE3NDU1MDQ1MTB9.STq5gCQR8nP3NoE2CrKQJhMbnIlvdloRrNLSstOEyzY HTTP/1.1Host: smiazs.onlineConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /index.html//?uuq_tgnqcf=vtwg HTTP/1.1Host: smiazs.onlineConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=f51jV0Qwky1H; qPdM.sig=rynze8Z_jFmn4JFISP8hP97I1IQ
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1Host: smiazs.onlineConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://smiazs.online/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=f51jV0Qwky1H; qPdM.sig=rynze8Z_jFmn4JFISP8hP97I1IQ; buid=1.AQ0AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAANAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE57RkVM576VlUSYONSqFaORirJVbWtsEWYXt_t_uVbUmBtzXC9cSRZcPKE_3vwTreERcNjKzVKoG-vo2WA5o2nrd_S6U4VBx2RaUWfeq7ngMgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEzQTGdENqnR_ytrwO-Q7aV5MB-C0VMfzJiKm4N1n3N3Y6anzxFHz9GYv8fhdNBjo0KvwqWQqkDM9NctpMaocJiSX5k2hKCVqmmWzIyqfhqbn1KkeeDaeEb59kPFFY02EFlQ9QZEE-KMqLozN1nfQNYC_i4ZmYehDaDzl-Mabt3OogAA; esctx-gu6trzuOXI=AQABCQEAAABVrSpeuWamRam2jAF1XRQEspI-ajReOq8fvXBuIdgN_uruxuzW9yFHc5jUdQre7Sc9qyKim9MvUZ9ViRkgy-6rqJv-OJ6DH1k2Zx0AZD6pXZww8k26eZz3rSQnb0IDhwqmgsBKPbNEotSgt8qcq1DKX3R0CYmF_a_9ZPEOfbFv3yAA; fpc=ArRZQ-HXpCFKllFgHkh3Uxy4vjNwAQAAAIc_nN8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_JXiTFACSOROsZgtGRJo1aA2.js HTTP/1.1Host: smiazs.onlineConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://smiazs.online/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=f51jV0Qwky1H; qPdM.sig=rynze8Z_jFmn4JFISP8hP97I1IQ; buid=1.AQ0AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAANAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE57RkVM576VlUSYONSqFaORirJVbWtsEWYXt_t_uVbUmBtzXC9cSRZcPKE_3vwTreERcNjKzVKoG-vo2WA5o2nrd_S6U4VBx2RaUWfeq7ngMgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEzQTGdENqnR_ytrwO-Q7aV5MB-C0VMfzJiKm4N1n3N3Y6anzxFHz9GYv8fhdNBjo0KvwqWQqkDM9NctpMaocJiSX5k2hKCVqmmWzIyqfhqbn1KkeeDaeEb59kPFFY02EFlQ9QZEE-KMqLozN1nfQNYC_i4ZmYehDaDzl-Mabt3OogAA; esctx-gu6trzuOXI=AQABCQEAAABVrSpeuWamRam2jAF1XRQEspI-ajReOq8fvXBuIdgN_uruxuzW9yFHc5jUdQre7Sc9qyKim9MvUZ9ViRkgy-6rqJv-OJ6DH1k2Zx0AZD6pXZww8k26eZz3rSQnb0IDhwqmgsBKPbNEotSgt8qcq1DKX3R0CYmF_a_9ZPEOfbFv3yAA; fpc=ArRZQ-HXpCFKllFgHkh3Uxy4vjNwAQAAAIc_nN8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cwzkvppibgumnhupu2wjoa2.js HTTP/1.1Host: smiazs.onlineConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://smiazs.online/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=f51jV0Qwky1H; qPdM.sig=rynze8Z_jFmn4JFISP8hP97I1IQ; buid=1.AQ0AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAANAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE57RkVM576VlUSYONSqFaORirJVbWtsEWYXt_t_uVbUmBtzXC9cSRZcPKE_3vwTreERcNjKzVKoG-vo2WA5o2nrd_S6U4VBx2RaUWfeq7ngMgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEzQTGdENqnR_ytrwO-Q7aV5MB-C0VMfzJiKm4N1n3N3Y6anzxFHz9GYv8fhdNBjo0KvwqWQqkDM9NctpMaocJiSX5k2hKCVqmmWzIyqfhqbn1KkeeDaeEb59kPFFY02EFlQ9QZEE-KMqLozN1nfQNYC_i4ZmYehDaDzl-Mabt3OogAA; esctx-gu6trzuOXI=AQABCQEAAABVrSpeuWamRam2jAF1XRQEspI-ajReOq8fvXBuIdgN_uruxuzW9yFHc5jUdQre7Sc9qyKim9MvUZ9ViRkgy-6rqJv-OJ6DH1k2Zx0AZD6pXZww8k26eZz3rSQnb0IDhwqmgsBKPbNEotSgt8qcq1DKX3R0CYmF_a_9ZPEOfbFv3yAA; fpc=ArRZQ-HXpCFKllFgHkh3Uxy4vjNwAQAAAIc_nN8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1Host: smiazs.onlineConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://smiazs.online/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=f51jV0Qwky1H; qPdM.sig=rynze8Z_jFmn4JFISP8hP97I1IQ; buid=1.AQ0AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAANAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE57RkVM576VlUSYONSqFaORirJVbWtsEWYXt_t_uVbUmBtzXC9cSRZcPKE_3vwTreERcNjKzVKoG-vo2WA5o2nrd_S6U4VBx2RaUWfeq7ngMgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEzQTGdENqnR_ytrwO-Q7aV5MB-C0VMfzJiKm4N1n3N3Y6anzxFHz9GYv8fhdNBjo0KvwqWQqkDM9NctpMaocJiSX5k2hKCVqmmWzIyqfhqbn1KkeeDaeEb59kPFFY02EFlQ9QZEE-KMqLozN1nfQNYC_i4ZmYehDaDzl-Mabt3OogAA; esctx-gu6trzuOXI=AQABCQEAAABVrSpeuWamRam2jAF1XRQEspI-ajReOq8fvXBuIdgN_uruxuzW9yFHc5jUdQre7Sc9qyKim9MvUZ9ViRkgy-6rqJv-OJ6DH1k2Zx0AZD6pXZww8k26eZz3rSQnb0IDhwqmgsBKPbNEotSgt8qcq1DKX3R0CYmF_a_9ZPEOfbFv3yAA; fpc=ArRZQ-HXpCFKllFgHkh3Uxy4vjNwAQAAAIc_nN8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: smiazs.onlineConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://smiazs.online/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=f51jV0Qwky1H; qPdM.sig=rynze8Z_jFmn4JFISP8hP97I1IQ; buid=1.AQ0AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAANAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE57RkVM576VlUSYONSqFaORirJVbWtsEWYXt_t_uVbUmBtzXC9cSRZcPKE_3vwTreERcNjKzVKoG-vo2WA5o2nrd_S6U4VBx2RaUWfeq7ngMgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEzQTGdENqnR_ytrwO-Q7aV5MB-C0VMfzJiKm4N1n3N3Y6anzxFHz9GYv8fhdNBjo0KvwqWQqkDM9NctpMaocJiSX5k2hKCVqmmWzIyqfhqbn1KkeeDaeEb59kPFFY02EFlQ9QZEE-KMqLozN1nfQNYC_i4ZmYehDaDzl-Mabt3OogAA; esctx-gu6trzuOXI=AQABCQEAAABVrSpeuWamRam2jAF1XRQEspI-ajReOq8fvXBuIdgN_uruxuzW9yFHc5jUdQre7Sc9qyKim9MvUZ9ViRkgy-6rqJv-OJ6DH1k2Zx0AZD6pXZww8k26eZz3rSQnb0IDhwqmgsBKPbNEotSgt8qcq1DKX3R0CYmF_a_9ZPEOfbFv3yAA; fpc=ArRZQ-HXpCFKllFgHkh3Uxy4vjNwAQAAAIc_nN8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: smiazs.onlineConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://smiazs.online/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=f51jV0Qwky1H; qPdM.sig=rynze8Z_jFmn4JFISP8hP97I1IQ; buid=1.AQ0AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAANAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE57RkVM576VlUSYONSqFaORirJVbWtsEWYXt_t_uVbUmBtzXC9cSRZcPKE_3vwTreERcNjKzVKoG-vo2WA5o2nrd_S6U4VBx2RaUWfeq7ngMgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEzQTGdENqnR_ytrwO-Q7aV5MB-C0VMfzJiKm4N1n3N3Y6anzxFHz9GYv8fhdNBjo0KvwqWQqkDM9NctpMaocJiSX5k2hKCVqmmWzIyqfhqbn1KkeeDaeEb59kPFFY02EFlQ9QZEE-KMqLozN1nfQNYC_i4ZmYehDaDzl-Mabt3OogAA; esctx-gu6trzuOXI=AQABCQEAAABVrSpeuWamRam2jAF1XRQEspI-ajReOq8fvXBuIdgN_uruxuzW9yFHc5jUdQre7Sc9qyKim9MvUZ9ViRkgy-6rqJv-OJ6DH1k2Zx0AZD6pXZww8k26eZz3rSQnb0IDhwqmgsBKPbNEotSgt8qcq1DKX3R0CYmF_a_9ZPEOfbFv3yAA; fpc=ArRZQ-HXpCFKllFgHkh3Uxy4vjNwAQAAAIc_nN8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: smiazs.onlineConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://smiazs.online/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=f51jV0Qwky1H; qPdM.sig=rynze8Z_jFmn4JFISP8hP97I1IQ; buid=1.AQ0AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAANAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE57RkVM576VlUSYONSqFaORirJVbWtsEWYXt_t_uVbUmBtzXC9cSRZcPKE_3vwTreERcNjKzVKoG-vo2WA5o2nrd_S6U4VBx2RaUWfeq7ngMgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEzQTGdENqnR_ytrwO-Q7aV5MB-C0VMfzJiKm4N1n3N3Y6anzxFHz9GYv8fhdNBjo0KvwqWQqkDM9NctpMaocJiSX5k2hKCVqmmWzIyqfhqbn1KkeeDaeEb59kPFFY02EFlQ9QZEE-KMqLozN1nfQNYC_i4ZmYehDaDzl-Mabt3OogAA; esctx-gu6trzuOXI=AQABCQEAAABVrSpeuWamRam2jAF1XRQEspI-ajReOq8fvXBuIdgN_uruxuzW9yFHc5jUdQre7Sc9qyKim9MvUZ9ViRkgy-6rqJv-OJ6DH1k2Zx0AZD6pXZww8k26eZz3rSQnb0IDhwqmgsBKPbNEotSgt8qcq1DKX3R0CYmF_a_9ZPEOfbFv3yAA; fpc=ArRZQ-HXpCFKllFgHkh3Uxy4vjNwAQAAAIc_nN8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: smiazs.onlineConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://smiazs.online/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=f51jV0Qwky1H; qPdM.sig=rynze8Z_jFmn4JFISP8hP97I1IQ; buid=1.AQ0AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAANAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE57RkVM576VlUSYONSqFaORirJVbWtsEWYXt_t_uVbUmBtzXC9cSRZcPKE_3vwTreERcNjKzVKoG-vo2WA5o2nrd_S6U4VBx2RaUWfeq7ngMgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEzQTGdENqnR_ytrwO-Q7aV5MB-C0VMfzJiKm4N1n3N3Y6anzxFHz9GYv8fhdNBjo0KvwqWQqkDM9NctpMaocJiSX5k2hKCVqmmWzIyqfhqbn1KkeeDaeEb59kPFFY02EFlQ9QZEE-KMqLozN1nfQNYC_i4ZmYehDaDzl-Mabt3OogAA; esctx-gu6trzuOXI=AQABCQEAAABVrSpeuWamRam2jAF1XRQEspI-ajReOq8fvXBuIdgN_uruxuzW9yFHc5jUdQre7Sc9qyKim9MvUZ9ViRkgy-6rqJv-OJ6DH1k2Zx0AZD6pXZww8k26eZz3rSQnb0IDhwqmgsBKPbNEotSgt8qcq1DKX3R0CYmF_a_9ZPEOfbFv3yAA; fpc=ArRZQ-HXpCFKllFgHkh3Uxy4vjNwAQAAAIc_nN8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: portal.microsoftonline.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://smiazs.online/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 91d30f1f.a42fe027d3bfd39bb429e840.workers.devConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: smiazs.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=f51jV0Qwky1H; qPdM.sig=rynze8Z_jFmn4JFISP8hP97I1IQ; buid=1.AQ0AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAANAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE57RkVM576VlUSYONSqFaORirJVbWtsEWYXt_t_uVbUmBtzXC9cSRZcPKE_3vwTreERcNjKzVKoG-vo2WA5o2nrd_S6U4VBx2RaUWfeq7ngMgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEzQTGdENqnR_ytrwO-Q7aV5MB-C0VMfzJiKm4N1n3N3Y6anzxFHz9GYv8fhdNBjo0KvwqWQqkDM9NctpMaocJiSX5k2hKCVqmmWzIyqfhqbn1KkeeDaeEb59kPFFY02EFlQ9QZEE-KMqLozN1nfQNYC_i4ZmYehDaDzl-Mabt3OogAA; esctx-gu6trzuOXI=AQABCQEAAABVrSpeuWamRam2jAF1XRQEspI-ajReOq8fvXBuIdgN_uruxuzW9yFHc5jUdQre7Sc9qyKim9MvUZ9ViRkgy-6rqJv-OJ6DH1k2Zx0AZD6pXZww8k26eZz3rSQnb0IDhwqmgsBKPbNEotSgt8qcq1DKX3R0CYmF_a_9ZPEOfbFv3yAA; fpc=ArRZQ-HXpCFKllFgHkh3Uxy4vjNwAQAAAIc_nN8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: smiazs.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=f51jV0Qwky1H; qPdM.sig=rynze8Z_jFmn4JFISP8hP97I1IQ; buid=1.AQ0AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAANAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE57RkVM576VlUSYONSqFaORirJVbWtsEWYXt_t_uVbUmBtzXC9cSRZcPKE_3vwTreERcNjKzVKoG-vo2WA5o2nrd_S6U4VBx2RaUWfeq7ngMgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEzQTGdENqnR_ytrwO-Q7aV5MB-C0VMfzJiKm4N1n3N3Y6anzxFHz9GYv8fhdNBjo0KvwqWQqkDM9NctpMaocJiSX5k2hKCVqmmWzIyqfhqbn1KkeeDaeEb59kPFFY02EFlQ9QZEE-KMqLozN1nfQNYC_i4ZmYehDaDzl-Mabt3OogAA; esctx-gu6trzuOXI=AQABCQEAAABVrSpeuWamRam2jAF1XRQEspI-ajReOq8fvXBuIdgN_uruxuzW9yFHc5jUdQre7Sc9qyKim9MvUZ9ViRkgy-6rqJv-OJ6DH1k2Zx0AZD6pXZww8k26eZz3rSQnb0IDhwqmgsBKPbNEotSgt8qcq1DKX3R0CYmF_a_9ZPEOfbFv3yAA; fpc=ArRZQ-HXpCFKllFgHkh3Uxy4vjNwAQAAAIc_nN8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: smiazs.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=f51jV0Qwky1H; qPdM.sig=rynze8Z_jFmn4JFISP8hP97I1IQ; buid=1.AQ0AqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAANAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE57RkVM576VlUSYONSqFaORirJVbWtsEWYXt_t_uVbUmBtzXC9cSRZcPKE_3vwTreERcNjKzVKoG-vo2WA5o2nrd_S6U4VBx2RaUWfeq7ngMgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEzQTGdENqnR_ytrwO-Q7aV5MB-C0VMfzJiKm4N1n3N3Y6anzxFHz9GYv8fhdNBjo0KvwqWQqkDM9NctpMaocJiSX5k2hKCVqmmWzIyqfhqbn1KkeeDaeEb59kPFFY02EFlQ9QZEE-KMqLozN1nfQNYC_i4ZmYehDaDzl-Mabt3OogAA; esctx-gu6trzuOXI=AQABCQEAAABVrSpeuWamRam2jAF1XRQEspI-ajReOq8fvXBuIdgN_uruxuzW9yFHc5jUdQre7Sc9qyKim9MvUZ9ViRkgy-6rqJv-OJ6DH1k2Zx0AZD6pXZww8k26eZz3rSQnb0IDhwqmgsBKPbNEotSgt8qcq1DKX3R0CYmF_a_9ZPEOfbFv3yAA; fpc=ArRZQ-HXpCFKllFgHkh3Uxy4vjNwAQAAAIc_nN8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 91d30f1f.a42fe027d3bfd39bb429e840.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: csp.withgoogle.com
        Source: global trafficDNS traffic detected: DNS query: apis.google.com
        Source: global trafficDNS traffic detected: DNS query: lh4.googleusercontent.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: play.google.com
        Source: global trafficDNS traffic detected: DNS query: drive.google.com
        Source: global trafficDNS traffic detected: DNS query: 1612630721-atari-embeds.googleusercontent.com
        Source: global trafficDNS traffic detected: DNS query: 91d30f1f.a42fe027d3bfd39bb429e840.workers.dev
        Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
        Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: smiazs.online
        Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
        Source: global trafficDNS traffic detected: DNS query: portal.microsoftonline.com
        Source: unknownHTTP traffic detected: POST /csp/proto/6b8ce7c01e3dacd3d2c7a8cd322ff979 HTTP/1.1Host: csp.withgoogle.comConnection: keep-aliveContent-Length: 56sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://sites.google.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://sites.google.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-store, no-cacheContent-Length: 1245Content-Type: text/htmlSet-Cookie: s.SessID=01a40679-f385-4e97-82c8-a80931ae79d4; path=/; secure; HttpOnly; SameSite=NoneSet-Cookie: s.SessID=01a40679-f385-4e97-82c8-a80931ae79d4; path=/; secure; HttpOnly; SameSite=NoneSet-Cookie: x-portal-routekey=wus; path=/; secure; HttpOnlyx-ms-correlation-id: cd5b64df-be79-4011-a8c3-d2a8e839ad7cX-Content-Type-Options: nosniffX-UA-Compatible: IE=EdgeX-Cache: CONFIG_NOCACHEX-MSEdge-Ref: Ref A: B79AC5E325FC44C188570A904C1C6EE5 Ref B: LAX311000114007 Ref C: 2025-04-24T14:19:56ZDate: Thu, 24 Apr 2025 14:19:55 GMTConnection: close
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
        Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
        Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
        Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
        Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
        Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
        Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
        Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
        Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
        Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
        Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
        Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
        Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
        Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
        Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
        Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
        Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
        Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
        Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
        Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
        Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
        Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
        Source: unknownHTTPS traffic detected: 192.178.49.209:443 -> 192.168.2.17:50000 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.68.225:443 -> 192.168.2.17:50012 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.68.228:443 -> 192.168.2.17:50018 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.68.225:443 -> 192.168.2.17:50021 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.251.116.138:443 -> 192.168.2.17:50034 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.113.132:443 -> 192.168.2.17:50039 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.17:50044 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.17:50045 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.17:50047 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.17:50047 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.193.229:443 -> 192.168.2.17:50046 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.17:50049 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:50052 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.17:50054 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 45.61.150.91:443 -> 192.168.2.17:50064 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.57:443 -> 192.168.2.17:50069 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.6.156:443 -> 192.168.2.17:50076 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 45.61.150.91:443 -> 192.168.2.17:50080 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 45.61.150.91:443 -> 192.168.2.17:50081 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 45.61.150.91:443 -> 192.168.2.17:50082 version: TLS 1.2
        Source: classification engineClassification label: mal64.phis.winEML@48/10@42/156
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20250424T1018110782-6200.etl
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
        Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\REMITTANCE NOTICE.eml"
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A2DE3F2E-3AB0-408F-8904-E0E063E6411D" "8216593F-73B5-4906-8DDE-3F88D49A7CC5" "6200" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A2DE3F2E-3AB0-408F-8904-E0E063E6411D" "8216593F-73B5-4906-8DDE-3F88D49A7CC5" "6200" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\ZKX4MO06\REMITTANCE NOTICE -.pdf"
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1620 --field-trial-handle=1608,i,5964039751347718064,350761675104696323,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding BC7E83A338FBA50DCFB232A6A3EE31B3
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\ZKX4MO06\REMITTANCE NOTICE -.pdf"
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1620 --field-trial-handle=1608,i,5964039751347718064,350761675104696323,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://sites.google.com/view/new-pacific-airlines-/home
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,12636917490285916094,13346713477134499322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://sites.google.com/view/new-pacific-airlines-/home
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,12636917490285916094,13346713477134499322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:3
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F9B189D7-228B-4F2B-8650-B97F59E02C8C}\InprocServer32
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{2B379600-B42B-4FE9-A59C-A312FB934935} DeviceTicket
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure1
        Drive-by Compromise
        Windows Management Instrumentation21
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential Dumping1
        Process Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        DLL Side-Loading
        1
        DLL Side-Loading
        1
        Modify Registry
        LSASS Memory1
        File and Directory Discovery
        Remote Desktop ProtocolData from Removable Media3
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        Extra Window Memory Injection
        1
        Process Injection
        Security Account Manager14
        System Information Discovery
        SMB/Windows Admin SharesData from Network Shared Drive4
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        DLL Side-Loading
        NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Extra Window Memory Injection
        LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.aua8ukEWe74.O/m=gapi_rpc/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-9vDKdscewy8drQ984EeTo0iOz2A/cb=gapi.loaded_0?le=scs0%Avira URL Cloudsafe
        https://apis.google.com/js/api.js?checkCookie=10%Avira URL Cloudsafe
        https://lh4.googleusercontent.com/WoHFMRs2tT4w9EqQ0LYNX7GOSaibDLuZbQpmusipn1lkgxQXI66cNmAqZq_hohWveJamQrYofiYcveEkECIs3GM=w163830%Avira URL Cloudsafe
        https://1612630721-atari-embeds.googleusercontent.com/embeds/16cb204cf3a9d4d223a0a3fd8b0eec5d/inner-frame-minified.html?jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.aua8ukEWe74.O%2Fd%3D1%2Frs%3DAHpOoo-9vDKdscewy8drQ984EeTo0iOz2A%2Fm%3D__features__0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/u8hlz/0x4AAAAAABQ5Vg0dyoKVtofD/auto/fbE/new/normal/auto/0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/93563cbada955529/1745504384730/620e9a6991a70ed476468ef97dfa8b958e5d777c02a7383dffcf9e1e5ea5f7a8/tcMcceCbI86PPst0%Avira URL Cloudsafe
        https://smiazs.online/index.html//?uuq_tgnqcf=vtwg0%Avira URL Cloudsafe
        https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/favicon.ico0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/93563cbada955529/1745504384730/QxNIBbdpdPk6_sX0%Avira URL Cloudsafe
        https://portal.microsoftonline.com/Prefetch/Prefetch.aspx0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=93563cbada955529&lang=auto0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        jsdelivr.map.fastly.net
        151.101.193.229
        truefalse
          high
          e329293.dscd.akamaiedge.net
          23.221.220.74
          truefalse
            high
            csp.withgoogle.com
            192.178.49.209
            truefalse
              high
              plus.l.google.com
              142.251.186.102
              truefalse
                high
                b-0004.b-msedge.net
                13.107.6.156
                truefalse
                  high
                  91d30f1f.a42fe027d3bfd39bb429e840.workers.dev
                  104.21.16.1
                  truetrue
                    unknown
                    s-part-0029.t-0009.t-msedge.net
                    13.107.246.57
                    truefalse
                      unknown
                      play.google.com
                      142.250.113.102
                      truefalse
                        high
                        challenges.cloudflare.com
                        104.18.95.41
                        truefalse
                          high
                          www.google.com
                          142.250.68.228
                          truefalse
                            high
                            drive.google.com
                            142.251.186.138
                            truefalse
                              high
                              s-0005.dual-s-msedge.net
                              52.123.128.14
                              truefalse
                                high
                                smiazs.online
                                45.61.150.91
                                truefalse
                                  unknown
                                  googlehosted.l.googleusercontent.com
                                  142.250.68.225
                                  truefalse
                                    high
                                    cdn.jsdelivr.net
                                    unknown
                                    unknownfalse
                                      high
                                      aadcdn.msftauth.net
                                      unknown
                                      unknownfalse
                                        high
                                        1612630721-atari-embeds.googleusercontent.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          portal.microsoftonline.com
                                          unknown
                                          unknownfalse
                                            high
                                            apis.google.com
                                            unknown
                                            unknownfalse
                                              high
                                              lh4.googleusercontent.com
                                              unknown
                                              unknownfalse
                                                high
                                                NameMaliciousAntivirus DetectionReputation
                                                https://apis.google.com/js/api.js?checkCookie=1false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/u8hlz/0x4AAAAAABQ5Vg0dyoKVtofD/auto/fbE/new/normal/auto/false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://csp.withgoogle.com/csp/proto/6b8ce7c01e3dacd3d2c7a8cd322ff979false
                                                  high
                                                  https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.aua8ukEWe74.O/m=gapi_rpc/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-9vDKdscewy8drQ984EeTo0iOz2A/cb=gapi.loaded_0?le=scsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://challenges.cloudflare.com/turnstile/v0/g/44e6f86df4dc/api.jsfalse
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=93563cbada955529&lang=autofalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/favicon.icotrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://smiazs.online/index.html//?uuq_tgnqcf=vtwgfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://1612630721-atari-embeds.googleusercontent.com/embeds/16cb204cf3a9d4d223a0a3fd8b0eec5d/inner-frame-minified.html?jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.aua8ukEWe74.O%2Fd%3D1%2Frs%3DAHpOoo-9vDKdscewy8drQ984EeTo0iOz2A%2Fm%3D__features__false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://91d30f1f.a42fe027d3bfd39bb429e840.workers.dev/true
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                        high
                                                        https://cdn.jsdelivr.net/gh/Joe12387/detectIncognito@main/dist/es5/detectIncognito.min.jsfalse
                                                          high
                                                          https://lh4.googleusercontent.com/WoHFMRs2tT4w9EqQ0LYNX7GOSaibDLuZbQpmusipn1lkgxQXI66cNmAqZq_hohWveJamQrYofiYcveEkECIs3GM=w16383false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                                            high
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/93563cbada955529/1745504384730/QxNIBbdpdPk6_sXfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/93563cbada955529/1745504384730/620e9a6991a70ed476468ef97dfa8b958e5d777c02a7383dffcf9e1e5ea5f7a8/tcMcceCbI86PPstfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://portal.microsoftonline.com/Prefetch/Prefetch.aspxfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            13.107.6.156
                                                            b-0004.b-msedge.netUnited States
                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            151.101.193.229
                                                            jsdelivr.map.fastly.netUnited States
                                                            54113FASTLYUSfalse
                                                            45.61.150.91
                                                            smiazs.onlineUnited States
                                                            46261QUICKPACKETUSfalse
                                                            142.250.114.94
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            104.18.94.41
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            20.190.157.0
                                                            unknownUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            192.178.49.202
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.251.2.84
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.251.116.94
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.68.238
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.69.14
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            23.202.56.131
                                                            unknownUnited States
                                                            20940AKAMAI-ASN1EUfalse
                                                            192.178.49.209
                                                            csp.withgoogle.comUnited States
                                                            15169GOOGLEUSfalse
                                                            162.159.61.3
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            142.251.186.138
                                                            drive.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            104.21.96.1
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            52.6.155.20
                                                            unknownUnited States
                                                            14618AMAZON-AESUSfalse
                                                            142.251.186.95
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.113.132
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.251.186.94
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            52.109.20.39
                                                            unknownUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            52.109.0.142
                                                            unknownUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            142.250.69.3
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            104.21.16.1
                                                            91d30f1f.a42fe027d3bfd39bb429e840.workers.devUnited States
                                                            13335CLOUDFLARENETUStrue
                                                            1.1.1.1
                                                            unknownAustralia
                                                            13335CLOUDFLARENETUSfalse
                                                            192.178.49.170
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.251.116.138
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            13.107.246.57
                                                            s-part-0029.t-0009.t-msedge.netUnited States
                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            192.178.49.195
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.68.228
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            23.194.100.185
                                                            unknownUnited States
                                                            16625AKAMAI-ASUSfalse
                                                            104.18.95.41
                                                            challenges.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            142.250.68.225
                                                            googlehosted.l.googleusercontent.comUnited States
                                                            15169GOOGLEUSfalse
                                                            52.123.128.14
                                                            s-0005.dual-s-msedge.netUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            52.109.8.89
                                                            unknownUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            142.250.113.102
                                                            play.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            23.55.241.177
                                                            unknownUnited States
                                                            20940AKAMAI-ASN1EUfalse
                                                            51.105.71.137
                                                            unknownUnited Kingdom
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            142.251.186.102
                                                            plus.l.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            20.44.10.122
                                                            unknownUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            IP
                                                            192.168.2.17
                                                            Joe Sandbox version:42.0.0 Malachite
                                                            Analysis ID:1673183
                                                            Start date and time:2025-04-24 16:17:30 +02:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:22
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • EGA enabled
                                                            Analysis Mode:stream
                                                            Analysis stop reason:Timeout
                                                            Sample name:REMITTANCE NOTICE.eml
                                                            Detection:MAL
                                                            Classification:mal64.phis.winEML@48/10@42/156
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .eml
                                                            • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 52.109.8.89, 52.109.20.39, 23.55.241.177, 23.55.241.152, 51.105.71.137, 4.175.87.197, 52.123.128.14, 184.29.183.29, 20.190.135.5
                                                            • Excluded domains from analysis (whitelisted): ecs.office.com, omex.cdn.office.net, fs.microsoft.com, slscr.update.microsoft.com, prod.configsvc1.live.com.akadns.net, us2.roaming1.live.com.akadns.net, cus-config.officeapps.live.com, scus-azsc-000.roaming.officeapps.live.com, prod.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com, roaming.officeapps.live.com, onedscolprduks03.uksouth.cloudapp.azure.com, dual-s-0005-office.config.skype.com, login.live.com, config.officeapps.live.com, us.configsvc1.live.com.akadns.net, officeclient.microsoft.com, ecs.office.trafficmanager.net, osiprod-scus-buff-azsc-000.southcentralus.cloudapp.azure.com, omex.cdn.office.net.akamaized.net, mobile.events.data.trafficmanager.net, a1864.dscd.akamai.net
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            • Report size getting too big, too many NtSetValueKey calls found.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: 1612630721-atari-embeds.googleusercontent.com
                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                            Category:dropped
                                                            Size (bytes):86016
                                                            Entropy (8bit):4.44473022797213
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5673BD3B410862FFD25839C3C3E74551
                                                            SHA1:4CD6758D61840E818B582BBCE2A058A900C3C241
                                                            SHA-256:29193DE98BCB56CEB49E376DD603056D28E702825BE2010A28902CBAC8414A6E
                                                            SHA-512:414C00EAD7BA9627BAA6C38A97962A0661A35F6C79A3131E0CC8548EDCB6E62122CA7F1CA010ABD270C2E6E7CD6AA29D7F91F0901B8E6AEA4F92E0A269A573F4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                            File Type:SQLite Rollback Journal
                                                            Category:dropped
                                                            Size (bytes):8720
                                                            Entropy (8bit):3.7686847241556123
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1F8D1E0DCBB63E2DF2BB64797C1E32DC
                                                            SHA1:1ED88DA649A0F38E4F7E28D9C8AC3171F96AA3D1
                                                            SHA-256:A4881E73A23B4A9BCB87D41D65FB9ADBD86EAEB7AAAE9C8FE373D3DA88201FFC
                                                            SHA-512:2C3FDFF7EC72A8C4B2163B560D060766F32C7C01E8A37EFF0C9002B696B439FE3872A0C1B798325FBC473CF74552C0D1710A01E89E07517FF1CB51653ED5E8FC
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.... .c........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):4
                                                            Entropy (8bit):0.8112781244591328
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                            SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                            SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                            SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:....
                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):2145
                                                            Entropy (8bit):5.066641160913179
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3E25889254FFA635523ECBF47036C0F8
                                                            SHA1:4702DA4BED78385BC7F737A3F4FC66DC9F29DC19
                                                            SHA-256:872FA35459B6B6E504DB7B94D729C1E80DAADBF2E4FF48EB54877FDD08B4EAF3
                                                            SHA-512:621786CCA22725D1E50322A236B291AC0C0C5F3D8D697EFDFDC59FB32749D2D93F3F1291C1DD3C0601F51F2DF50AE2B6F5D547B1EE442E3D56B114E0863EDA72
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1745504341000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"d0ada70ae07a10b13ce1a51227edb82a","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696586972000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"a7d5f1623758b44a6bb1af710a205b8e","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696586967000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"b0f98dc45482391504041ce5d4455f67","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696586967000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"9eb8200575456615765dda2e131b71fc","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696585522000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"2041266456e181a98e8e0a84e20ab5ca","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696585522000},{"id":"DC_Reader_Edit_LHP_Banner"
                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 23, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 23
                                                            Category:dropped
                                                            Size (bytes):12288
                                                            Entropy (8bit):1.3575187533479618
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A23BC16CF3BB80842F3A578D35877313
                                                            SHA1:0A6E197E055EE64B3DA5802E2046F73278A8BC2B
                                                            SHA-256:9A8BFDCBC6217C68B4B5CBDA1A4214726AE3C7CC62A332F5CDD2DA1216C1D705
                                                            SHA-512:2F2E8FD62321B8BA328975CBAF8DB8E14C993F28AF39542EB031A0C9A9A017FA251371B3D79789ADC85DCE3B4D1D22EC22194B06D625BDA1B4DD2F7127EAF6D3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                            File Type:SQLite Rollback Journal
                                                            Category:dropped
                                                            Size (bytes):8720
                                                            Entropy (8bit):1.8324356573368974
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3C32501BA891456C6D1AA74E4324C52C
                                                            SHA1:C54021D42B3F591BA9043EDB624CB3D4F990EE2B
                                                            SHA-256:0929B55190EFBC4C572D2FE93A17479D5BA785F9A96528A00CF45CD1CF02BE77
                                                            SHA-512:ADD06CDA8A247CF72717E0D050ADF8E9A9C19C3E84C0768827220F73E7606978CFAF8C63DA09EE593F06158986F6BB0F48A525A0BC8FEA3523D5FE3A5AA89325
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.... .c......j........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././.-.-.-.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):246
                                                            Entropy (8bit):3.5177502348333967
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:374E09E4CC42950118A69D9A0AD5AFA3
                                                            SHA1:5FCC75EFB3BF5E9BFE44F3645EAD5F3F27652F63
                                                            SHA-256:69FF21CE24F858E1252B84BE59BE7C101707316BEF7FA21B768436412CAF9D07
                                                            SHA-512:D4082096CFADAC42D936BACF291214B6F0D59AF76D7FFB8937AFEE03BA004F6083B48B8706ED7BCE7ACB4EBC6F31CE52CC3628916927218F857265E130FA5811
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.4./.0.4./.2.0.2.5. . .1.0.:.1.9.:.0.5. .=.=.=.....
                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                            File Type:ASCII text, with very long lines (393)
                                                            Category:dropped
                                                            Size (bytes):16525
                                                            Entropy (8bit):5.359827924713262
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:06DEAEDB81D09FD8FB5FF668D8E09CB2
                                                            SHA1:28A02BCBD5975117B97A08AFB049F2C94F334726
                                                            SHA-256:D98DE785425112A2D7A41B16073812FA4FA4955F2D5139AE87C9A5FBC4717D64
                                                            SHA-512:948E3B56E5A8D818A5FE9D74B82A898F7264909ADF2C49E5D096CB90F4D28ED95990545A4857933F0E06D493AA0F6D41F6109C74B44BC0E4B84346B519681936
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:755+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):35721
                                                            Entropy (8bit):5.4185905544012805
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:643F83F7B1BCC4B392A45BEF135A143D
                                                            SHA1:DE0F6B7EE0F3254CDBF702D83EDDFA64FAC69BBA
                                                            SHA-256:490DF809FC20A57771311A884A0274904DCF13BBB8CD2011AA1794B9CB6ED5F5
                                                            SHA-512:B27C97121F9BC191623662CD993D3CD8DAFFB89F4259BBA6A756C2DA842AA53375646C7AEDAABE21C017533F99CD02F19D78A383DF023A68F48E1679DA915C5D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:06-10-2023 11:44:59:.---2---..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 11:44:59:.Closing File..06-10-
                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 160932
                                                            Category:dropped
                                                            Size (bytes):208828
                                                            Entropy (8bit):7.9773701100328
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F2054DE97AA3E82A99E23D472DA05CD7
                                                            SHA1:50FCC980E7A092E8E34276D1C820645A8D5E51BB
                                                            SHA-256:C68DF42079E0B101594AEB8016AC5D953DD530E45811DD14D3B950230E193930
                                                            SHA-512:5758C4D13FBFAE9A9E03AFB934DF4068F6AF3AA929D9972D10A967608621284BF71CD63573BA5769244F5CA49A5C7B2D2DCFB01BD881ED2F876BF09C52B6C5F6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                            File type:news or mail, ASCII text, with CRLF line terminators
                                                            Entropy (8bit):6.072352703861016
                                                            TrID:
                                                            • E-Mail message (Var. 2) (17506/1) 100.00%
                                                            File name:REMITTANCE NOTICE.eml
                                                            File size:71'417 bytes
                                                            MD5:c88e2d196f97b01bfdcffb7fed5118e7
                                                            SHA1:e0a2b43f56fc4e02b7f5c4146a36c28c7e8681d8
                                                            SHA256:ae9b77ea677d7d3e686dd15aab8f0ac076e8f769e4a504c6ae1838e64f4c5038
                                                            SHA512:86fecfec323a9d77aa55a545db16d4c626f3b2d242f266974515503f1b47fbf891929f2b78175da58a92048f4581f33f6696a9069e74c47dbbeae5e8e719730a
                                                            SSDEEP:1536:TpuXJ8pa0rZe4hZvh/1BteyeJElDwF7TdXNLQkP0oD0tyvXj:luqpte4hZp/1BfeGlDwxpXNLF0o8yL
                                                            TLSH:C3630118E110B47E09A4F2A942D6BFC1F4E8752D047392D62773B3D627A4005ACB1BCF
                                                            File Content Preview:From: "AP @ NP" <ap@np.com>..Subject: REMITTANCE NOTICE..Thread-Topic: REMITTANCE NOTICE..Thread-Index: AQHbtRslbzf1uPg1xkW46FaDbKXLcg==..Date: Thu, 24 Apr 2025 13:16:53 +0000..Message-ID:...<SN7PR22MB3861E7468A49174D6247D244BA852@SN7PR22MB3861.namprd22.p
                                                            Subject:REMITTANCE NOTICE
                                                            From:"AP @ NP" <ap@np.com>
                                                            To:
                                                            Cc:
                                                            BCC:
                                                            Date:Thu, 24 Apr 2025 13:16:53 +0000
                                                            Communications:
                                                            Attachments:
                                                            • REMITTANCE NOTICE -.pdf
                                                            Key Value
                                                            From"AP @ NP" <ap@np.com>
                                                            SubjectREMITTANCE NOTICE
                                                            Thread-TopicREMITTANCE NOTICE
                                                            Thread-IndexAQHbtRslbzf1uPg1xkW46FaDbKXLcg==
                                                            DateThu, 24 Apr 2025 13:16:53 +0000
                                                            Message-ID <SN7PR22MB3861E7468A49174D6247D244BA852@SN7PR22MB3861.namprd22.prod.outlook.com>
                                                            Content-Languageen-US
                                                            X-MS-Has-Attachyes
                                                            X-MS-TNEF-Correlator
                                                            X-MS-Exchange-Organization-RecordReviewCfmType0
                                                            msip_labels
                                                            Content-Typemultipart/mixed; boundary="_004_SN7PR22MB3861E7468A49174D6247D244BA852SN7PR22MB3861namp_"
                                                            MIME-Version1.0

                                                            Icon Hash:46070c0a8e0c67d6