Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
original.eml

Overview

General Information

Sample name:original.eml
Analysis ID:1531092
MD5:e4b6512d8cce3872128ec5162b08bd1a
SHA1:1575fc4842893261efba22e7135ee06ab72a0acf
SHA256:d12f33f2f4acd99667a75b1656608f67ea3598343af083d1e937fd949c49c1f8
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Outlook Security Settings Updated - Registry
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 7040 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\original.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6968 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "218323F0-C320-4AA8-A410-D2D33C9405BF" "3B7DF65D-6A1B-428A-A19E-E05AB8A186E8" "7040" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • OUTLOOK.EXE (PID: 6780 cmdline: "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\E41GSA0M\phish_alert_sp2_2.0.0.0.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • chrome.exe (PID: 7132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fd2b5gx04.na1.hs-sales-engage.com%2FCtc%2FL0%2B23284%2Fd2B5gx04%2FJlF2-6qcW8wLKSR6lZ3kTW282pXK3vMHzGW5YhbpB6v-f3RW5LVKZl7FxG2pN7Yg7JGXkR2rW8xpfTW21rHl9W3YNr4613zvXtW37Vv1v2_D9jpW23sV8g1BzypbW1pnwTz6Hn8gKW1dBlq493jzp6W29c1xK333rKcF1l1CQgSh41W90_y126TmqF-W8rwLjm1yX2TkW54Ng5v8DbGW4W5j7zZy1tWTKCW24KlZ44496JMW1tqzGG6dDpfjW4lBPzn7cyx2CW5J97V11Zk3ZXW2yTHNd6WfC1qVQfZy02LhWq0W4XkNtb50_m-3W4H9GS98P7SVNW6zdYDH1ZmjqdW99z5ld4---f2V3y_Yy8ztDflW8MMZjK1YztJRd4gc0H04&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7C883e926ff88d46d3816a08dce9235f7f%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638641586209604233%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C80000%7C%7C%7C&sdata=p2LU%2FqwX0YUHuhGIfbgZS4MunbJ4bKv5tuu0w3F5Fkw%3D&reserved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1860,i,11877932637374113602,917172402110319650,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fd2b5gx04.na1.hs-sales-engage.com%2FCtc%2FL0%2B23284%2Fd2B5gx04%2FJks5m-BpW69t95C6lZ3mwW3X7x4v2qRY8fW9j0KhW5nkTKBW3GCMwK2h7c-9W8Xf0y-17wG55N4HgMcd_Q4-JW13FZVL6J0kyyW5-TDYJ4XrjR0W5cD4C73lwnwQW157DzP5ZXP4yN2VCYDtQhKVWW3vPrYs7BGMTKW7Y6S-b5vLxvzN9h4hmtMdbrpN4lLcvrBljrBW31c-Rz7vzJjCW6BkgSB26xRdhW3sSNvq6mhB97VSFDQV1F25mPW5phD1x60dk_HW8k0RPk3_hQCXW7QVBKY7qRQYSW4_2ybP51NkfXW1ksfwq1zLkT_W42KWWW3Gw4GDW2cB1gS5SXYhGW34Wkgw7nJQtVVcbf213LtynYW3pwZ6b1T8pDpW8wHf711h_Pb_V16mvl739wwvW7B1nkx1bGxZfW2RsfMJ4TwhcNW7jzXV18g6KCHN1f94Kk5wXwJW38Mpkz4ZMnXfW7MPjM25q5s3Vf2Fv4mz04&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7C883e926ff88d46d3816a08dce9235f7f%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638641586209645230%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C80000%7C%7C%7C&sdata=V%2BAm18xaF1WwPhA8A4PPgNc8wzmFHghW3ZApsP%2FsmCY%3D&reserved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1928,i,3656252797988085567,18008941232941199963,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fd2b5gx04.na1.hs-sales-engage.com%2FCtc%2FL0%2B23284%2Fd2B5gx04%2FJks5m-BpW69t95C6lZ3lyVphy669hW1kQW4V6XD_5dGK7sW28VbZC4G3n5mW2N0nvz378p1hW6rw9Jq6VLB3LW5WJCzg2r2Yx4W4m_Hqk4k60gnW1RKkCB3RVY5QW1DwrD53yhJdXW2kh9qf5r9HrFW9hS1JW8flGsjW4qhKQL6lVprjW4YWrJk37t3ccW1J0HwC3wgLk7W8-yJ2M5t12hCN82RBT0pByVRW3yHB7L2zrSTYW66LlTZ6-npPGVFQ9mz3ykWqVW8KC78n1W5ssgW9c6qDZ1ttY2JVr4Vr-456c8qW49plWB6HWv_ZW6qldqj5NzqzwW33SXlW8HshrGN6rqF7gFL4c-W3mX0T96xz9XBW37-btD2nFBWmVYfb288GtHxkW29-96X4Str9pW7VXXBY1WgGLfW17v-vB3b59mlW57pF5Q60BJwzW4qF9Kf4xwJC_W7Gl-L38byPDDV5_gYr29wcH6f3w5JbM04&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7C883e926ff88d46d3816a08dce9235f7f%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638641586209660310%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C80000%7C%7C%7C&sdata=hCpJbHvinxA7urRgGntn22RD0%2BKnU58sO75EHqKCz6Y%3D&reserved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 1312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=2020,i,5974262781531129890,1578205312936962520,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fd2b5gx04.na1.hs-sales-engage.com%2FCtc%2FL0%2B23284%2Fd2B5gx04%2FJlF2-6qcW8wLKSR6lZ3kTW282pXK3vMHzGW5YhbpB6v-f3RW5LVKZl7FxG2pN7Yg7JGXkR2rW8xpfTW21rHl9W3YNr4613zvXtW37Vv1v2_D9jpW23sV8g1BzypbW1pnwTz6Hn8gKW1dBlq493jzp6W29c1xK333rKcF1l1CQgSh41W90_y126TmqF-W8rwLjm1yX2TkW54Ng5v8DbGW4W5j7zZy1tWTKCW24KlZ44496JMW1tqzGG6dDpfjW4lBPzn7cyx2CW5J97V11Zk3ZXW2yTHNd6WfC1qVQfZy02LhWq0W4XkNtb50_m-3W4H9GS98P7SVNW6zdYDH1ZmjqdW99z5ld4---f2V3y_Yy8ztDflW8MMZjK1YztJRd4gc0H04&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7C883e926ff88d46d3816a08dce9235f7f%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638641586209604233%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C80000%7C%7C%7C&sdata=p2LU%2FqwX0YUHuhGIfbgZS4MunbJ4bKv5tuu0w3F5Fkw%3D&reserved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 4416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1904,i,18427841292349621822,7605590301640150934,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 2, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 7040, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\Outlook\AddinsData\ColleagueImport.ColleagueImportAddin\LoadCount
Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\E41GSA0M\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 7040, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.126.32.74:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49896 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 0MB later: 28MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: can01.safelinks.protection.outlook.com
Source: global trafficDNS traffic detected: DNS query: d2b5gx04.na1.hs-sales-engage.com
Source: global trafficDNS traffic detected: DNS query: meetings.hubspot.com
Source: global trafficDNS traffic detected: DNS query: static.hsappstatic.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: app.hubspot.com
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: exceptions.hubspot.com
Source: global trafficDNS traffic detected: DNS query: 21902860.fs1.hubspotusercontent-na1.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: metrics-fe-na1.hubspot.com
Source: global trafficDNS traffic detected: DNS query: js.hubspot.com
Source: global trafficDNS traffic detected: DNS query: js.usemessages.com
Source: global trafficDNS traffic detected: DNS query: avatars.hubspot.net
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: api.hubspot.com
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 40.126.32.74:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49896 version: TLS 1.2
Source: classification engineClassification label: clean2.winEML@49/59@110/398
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241010T1503510922-7040.etl
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\original.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "218323F0-C320-4AA8-A410-D2D33C9405BF" "3B7DF65D-6A1B-428A-A19E-E05AB8A186E8" "7040" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\E41GSA0M\phish_alert_sp2_2.0.0.0.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "218323F0-C320-4AA8-A410-D2D33C9405BF" "3B7DF65D-6A1B-428A-A19E-E05AB8A186E8" "7040" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fd2b5gx04.na1.hs-sales-engage.com%2FCtc%2FL0%2B23284%2Fd2B5gx04%2FJlF2-6qcW8wLKSR6lZ3kTW282pXK3vMHzGW5YhbpB6v-f3RW5LVKZl7FxG2pN7Yg7JGXkR2rW8xpfTW21rHl9W3YNr4613zvXtW37Vv1v2_D9jpW23sV8g1BzypbW1pnwTz6Hn8gKW1dBlq493jzp6W29c1xK333rKcF1l1CQgSh41W90_y126TmqF-W8rwLjm1yX2TkW54Ng5v8DbGW4W5j7zZy1tWTKCW24KlZ44496JMW1tqzGG6dDpfjW4lBPzn7cyx2CW5J97V11Zk3ZXW2yTHNd6WfC1qVQfZy02LhWq0W4XkNtb50_m-3W4H9GS98P7SVNW6zdYDH1ZmjqdW99z5ld4---f2V3y_Yy8ztDflW8MMZjK1YztJRd4gc0H04&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7C883e926ff88d46d3816a08dce9235f7f%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638641586209604233%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C80000%7C%7C%7C&sdata=p2LU%2FqwX0YUHuhGIfbgZS4MunbJ4bKv5tuu0w3F5Fkw%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1860,i,11877932637374113602,917172402110319650,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fd2b5gx04.na1.hs-sales-engage.com%2FCtc%2FL0%2B23284%2Fd2B5gx04%2FJks5m-BpW69t95C6lZ3mwW3X7x4v2qRY8fW9j0KhW5nkTKBW3GCMwK2h7c-9W8Xf0y-17wG55N4HgMcd_Q4-JW13FZVL6J0kyyW5-TDYJ4XrjR0W5cD4C73lwnwQW157DzP5ZXP4yN2VCYDtQhKVWW3vPrYs7BGMTKW7Y6S-b5vLxvzN9h4hmtMdbrpN4lLcvrBljrBW31c-Rz7vzJjCW6BkgSB26xRdhW3sSNvq6mhB97VSFDQV1F25mPW5phD1x60dk_HW8k0RPk3_hQCXW7QVBKY7qRQYSW4_2ybP51NkfXW1ksfwq1zLkT_W42KWWW3Gw4GDW2cB1gS5SXYhGW34Wkgw7nJQtVVcbf213LtynYW3pwZ6b1T8pDpW8wHf711h_Pb_V16mvl739wwvW7B1nkx1bGxZfW2RsfMJ4TwhcNW7jzXV18g6KCHN1f94Kk5wXwJW38Mpkz4ZMnXfW7MPjM25q5s3Vf2Fv4mz04&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7C883e926ff88d46d3816a08dce9235f7f%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638641586209645230%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C80000%7C%7C%7C&sdata=V%2BAm18xaF1WwPhA8A4PPgNc8wzmFHghW3ZApsP%2FsmCY%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1928,i,3656252797988085567,18008941232941199963,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\E41GSA0M\phish_alert_sp2_2.0.0.0.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fd2b5gx04.na1.hs-sales-engage.com%2FCtc%2FL0%2B23284%2Fd2B5gx04%2FJlF2-6qcW8wLKSR6lZ3kTW282pXK3vMHzGW5YhbpB6v-f3RW5LVKZl7FxG2pN7Yg7JGXkR2rW8xpfTW21rHl9W3YNr4613zvXtW37Vv1v2_D9jpW23sV8g1BzypbW1pnwTz6Hn8gKW1dBlq493jzp6W29c1xK333rKcF1l1CQgSh41W90_y126TmqF-W8rwLjm1yX2TkW54Ng5v8DbGW4W5j7zZy1tWTKCW24KlZ44496JMW1tqzGG6dDpfjW4lBPzn7cyx2CW5J97V11Zk3ZXW2yTHNd6WfC1qVQfZy02LhWq0W4XkNtb50_m-3W4H9GS98P7SVNW6zdYDH1ZmjqdW99z5ld4---f2V3y_Yy8ztDflW8MMZjK1YztJRd4gc0H04&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7C883e926ff88d46d3816a08dce9235f7f%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638641586209604233%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C80000%7C%7C%7C&sdata=p2LU%2FqwX0YUHuhGIfbgZS4MunbJ4bKv5tuu0w3F5Fkw%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1860,i,11877932637374113602,917172402110319650,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fd2b5gx04.na1.hs-sales-engage.com%2FCtc%2FL0%2B23284%2Fd2B5gx04%2FJks5m-BpW69t95C6lZ3mwW3X7x4v2qRY8fW9j0KhW5nkTKBW3GCMwK2h7c-9W8Xf0y-17wG55N4HgMcd_Q4-JW13FZVL6J0kyyW5-TDYJ4XrjR0W5cD4C73lwnwQW157DzP5ZXP4yN2VCYDtQhKVWW3vPrYs7BGMTKW7Y6S-b5vLxvzN9h4hmtMdbrpN4lLcvrBljrBW31c-Rz7vzJjCW6BkgSB26xRdhW3sSNvq6mhB97VSFDQV1F25mPW5phD1x60dk_HW8k0RPk3_hQCXW7QVBKY7qRQYSW4_2ybP51NkfXW1ksfwq1zLkT_W42KWWW3Gw4GDW2cB1gS5SXYhGW34Wkgw7nJQtVVcbf213LtynYW3pwZ6b1T8pDpW8wHf711h_Pb_V16mvl739wwvW7B1nkx1bGxZfW2RsfMJ4TwhcNW7jzXV18g6KCHN1f94Kk5wXwJW38Mpkz4ZMnXfW7MPjM25q5s3Vf2Fv4mz04&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7C883e926ff88d46d3816a08dce9235f7f%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638641586209645230%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C80000%7C%7C%7C&sdata=V%2BAm18xaF1WwPhA8A4PPgNc8wzmFHghW3ZApsP%2FsmCY%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1928,i,3656252797988085567,18008941232941199963,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fd2b5gx04.na1.hs-sales-engage.com%2FCtc%2FL0%2B23284%2Fd2B5gx04%2FJks5m-BpW69t95C6lZ3lyVphy669hW1kQW4V6XD_5dGK7sW28VbZC4G3n5mW2N0nvz378p1hW6rw9Jq6VLB3LW5WJCzg2r2Yx4W4m_Hqk4k60gnW1RKkCB3RVY5QW1DwrD53yhJdXW2kh9qf5r9HrFW9hS1JW8flGsjW4qhKQL6lVprjW4YWrJk37t3ccW1J0HwC3wgLk7W8-yJ2M5t12hCN82RBT0pByVRW3yHB7L2zrSTYW66LlTZ6-npPGVFQ9mz3ykWqVW8KC78n1W5ssgW9c6qDZ1ttY2JVr4Vr-456c8qW49plWB6HWv_ZW6qldqj5NzqzwW33SXlW8HshrGN6rqF7gFL4c-W3mX0T96xz9XBW37-btD2nFBWmVYfb288GtHxkW29-96X4Str9pW7VXXBY1WgGLfW17v-vB3b59mlW57pF5Q60BJwzW4qF9Kf4xwJC_W7Gl-L38byPDDV5_gYr29wcH6f3w5JbM04&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7C883e926ff88d46d3816a08dce9235f7f%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638641586209660310%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C80000%7C%7C%7C&sdata=hCpJbHvinxA7urRgGntn22RD0%2BKnU58sO75EHqKCz6Y%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=2020,i,5974262781531129890,1578205312936962520,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fd2b5gx04.na1.hs-sales-engage.com%2FCtc%2FL0%2B23284%2Fd2B5gx04%2FJks5m-BpW69t95C6lZ3lyVphy669hW1kQW4V6XD_5dGK7sW28VbZC4G3n5mW2N0nvz378p1hW6rw9Jq6VLB3LW5WJCzg2r2Yx4W4m_Hqk4k60gnW1RKkCB3RVY5QW1DwrD53yhJdXW2kh9qf5r9HrFW9hS1JW8flGsjW4qhKQL6lVprjW4YWrJk37t3ccW1J0HwC3wgLk7W8-yJ2M5t12hCN82RBT0pByVRW3yHB7L2zrSTYW66LlTZ6-npPGVFQ9mz3ykWqVW8KC78n1W5ssgW9c6qDZ1ttY2JVr4Vr-456c8qW49plWB6HWv_ZW6qldqj5NzqzwW33SXlW8HshrGN6rqF7gFL4c-W3mX0T96xz9XBW37-btD2nFBWmVYfb288GtHxkW29-96X4Str9pW7VXXBY1WgGLfW17v-vB3b59mlW57pF5Q60BJwzW4qF9Kf4xwJC_W7Gl-L38byPDDV5_gYr29wcH6f3w5JbM04&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7C883e926ff88d46d3816a08dce9235f7f%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638641586209660310%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C80000%7C%7C%7C&sdata=hCpJbHvinxA7urRgGntn22RD0%2BKnU58sO75EHqKCz6Y%3D&reserved=0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fd2b5gx04.na1.hs-sales-engage.com%2FCtc%2FL0%2B23284%2Fd2B5gx04%2FJlF2-6qcW8wLKSR6lZ3kTW282pXK3vMHzGW5YhbpB6v-f3RW5LVKZl7FxG2pN7Yg7JGXkR2rW8xpfTW21rHl9W3YNr4613zvXtW37Vv1v2_D9jpW23sV8g1BzypbW1pnwTz6Hn8gKW1dBlq493jzp6W29c1xK333rKcF1l1CQgSh41W90_y126TmqF-W8rwLjm1yX2TkW54Ng5v8DbGW4W5j7zZy1tWTKCW24KlZ44496JMW1tqzGG6dDpfjW4lBPzn7cyx2CW5J97V11Zk3ZXW2yTHNd6WfC1qVQfZy02LhWq0W4XkNtb50_m-3W4H9GS98P7SVNW6zdYDH1ZmjqdW99z5ld4---f2V3y_Yy8ztDflW8MMZjK1YztJRd4gc0H04&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7C883e926ff88d46d3816a08dce9235f7f%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638641586209604233%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C80000%7C%7C%7C&sdata=p2LU%2FqwX0YUHuhGIfbgZS4MunbJ4bKv5tuu0w3F5Fkw%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1904,i,18427841292349621822,7605590301640150934,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=2020,i,5974262781531129890,1578205312936962520,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://can01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fd2b5gx04.na1.hs-sales-engage.com%2FCtc%2FL0%2B23284%2Fd2B5gx04%2FJlF2-6qcW8wLKSR6lZ3kTW282pXK3vMHzGW5YhbpB6v-f3RW5LVKZl7FxG2pN7Yg7JGXkR2rW8xpfTW21rHl9W3YNr4613zvXtW37Vv1v2_D9jpW23sV8g1BzypbW1pnwTz6Hn8gKW1dBlq493jzp6W29c1xK333rKcF1l1CQgSh41W90_y126TmqF-W8rwLjm1yX2TkW54Ng5v8DbGW4W5j7zZy1tWTKCW24KlZ44496JMW1tqzGG6dDpfjW4lBPzn7cyx2CW5J97V11Zk3ZXW2yTHNd6WfC1qVQfZy02LhWq0W4XkNtb50_m-3W4H9GS98P7SVNW6zdYDH1ZmjqdW99z5ld4---f2V3y_Yy8ztDflW8MMZjK1YztJRd4gc0H04&data=05%7C02%7Calexandre.vincent%40metalus.qc.ca%7C883e926ff88d46d3816a08dce9235f7f%7C4f85cc14eaa84e0b829193aab6969f78%7C0%7C0%7C638641586209604233%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C80000%7C%7C%7C&sdata=p2LU%2FqwX0YUHuhGIfbgZS4MunbJ4bKv5tuu0w3F5Fkw%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1904,i,18427841292349621822,7605590301640150934,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Extra Window Memory Injection
1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
js.hs-banner.com
104.18.40.240
truefalse
    unknown
    star-mini.c10r.facebook.com
    157.240.251.35
    truefalse
      unknown
      meetings.hubspot.com
      104.16.118.116
      truefalse
        unknown
        static.hsappstatic.net
        104.17.173.91
        truefalse
          unknown
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            unknown
            21902860.fs1.hubspotusercontent-na1.net
            104.18.41.124
            truefalse
              unknown
              app.hubspot.com
              104.16.117.116
              truefalse
                unknown
                metrics-fe-na1.hubspot.com
                104.16.118.116
                truefalse
                  unknown
                  js.hubspot.com
                  104.16.117.116
                  truefalse
                    unknown
                    js.hsadspixel.net
                    104.17.223.152
                    truefalse
                      unknown
                      d2b5gx04.na1.hs-sales-engage.com
                      104.18.38.91
                      truefalse
                        unknown
                        exceptions.hubspot.com
                        104.16.117.116
                        truefalse
                          unknown
                          js.hs-analytics.net
                          104.16.160.168
                          truefalse
                            unknown
                            can01.safelinks.eop-tm2.outlook.com
                            104.47.75.220
                            truefalse
                              unknown
                              api.hubspot.com
                              104.16.118.116
                              truefalse
                                unknown
                                scontent.xx.fbcdn.net
                                157.240.0.6
                                truefalse
                                  unknown
                                  avatars.hubspot.net
                                  104.18.87.62
                                  truefalse
                                    unknown
                                    track.hubspot.com
                                    104.16.117.116
                                    truefalse
                                      unknown
                                      googleads.g.doubleclick.net
                                      142.250.181.226
                                      truefalse
                                        unknown
                                        js.hs-scripts.com
                                        104.16.137.209
                                        truefalse
                                          unknown
                                          api.hubapi.com
                                          104.18.241.108
                                          truefalse
                                            unknown
                                            www.google.com
                                            142.250.185.164
                                            truefalse
                                              unknown
                                              js.usemessages.com
                                              104.16.79.142
                                              truefalse
                                                unknown
                                                td.doubleclick.net
                                                142.250.185.98
                                                truefalse
                                                  unknown
                                                  can01.safelinks.protection.outlook.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    www.facebook.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.linkedin.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        connect.facebook.net
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          px.ads.linkedin.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            snap.licdn.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              NameMaliciousAntivirus DetectionReputation
                                                              https://meetings.hubspot.com/manfred-jeanty/acquisition-client-rencontre-informative-manfred?utm_campaign=outreach&utm_medium=email_signature&utm_content=signature_link&utm_source=helloDarwin&uuid=3da671d7-eae0-412e-88e4-a6d1a2500401false
                                                                unknown
                                                                https://meetings.hubspot.com/manfred-jeanty/acquisition-client-rencontre-informative-manfred?uuid=deb22342-af38-47f9-b8a2-bf947bf43d35false
                                                                  unknown
                                                                  https://meetings.hubspot.com/manfred-jeanty/acquisition-client-rencontre-informative-manfredfalse
                                                                    unknown
                                                                    https://meetings.hubspot.com/manfred-jeanty/acquisition-client-informative-meeting-grants-manfred?utm_campaign=outreach&utm_medium=email_signature&utm_content=signature_link&utm_source=helloDarwin&uuid=b5295abd-b266-41cc-9c52-93472f0e3374false
                                                                      unknown
                                                                      https://meetings.hubspot.com/manfred-jeanty/acquisition-client-rencontre-informative-manfred?uuid=a1a64b30-db27-497f-b90c-40f8660966d4false
                                                                        unknown
                                                                        https://meetings.hubspot.com/manfred-jeanty/acquisition-client-informative-meeting-grants-manfred?utm_campaign=outreach&utm_medium=email_signature&utm_content=signature_link&utm_source=helloDarwinfalse
                                                                          unknown
                                                                          https://meetings.hubspot.com/manfred-jeanty/acquisition-client-rencontre-informative-manfred?utm_campaign=outreach&utm_medium=email_signature&utm_content=signature_link&utm_source=helloDarwinfalse
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            142.250.74.202
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            216.58.206.72
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.16.79.142
                                                                            js.usemessages.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            172.217.18.14
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            52.109.89.119
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            142.250.185.226
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            157.240.0.6
                                                                            scontent.xx.fbcdn.netUnited States
                                                                            32934FACEBOOKUSfalse
                                                                            142.250.181.232
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.16.118.116
                                                                            meetings.hubspot.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.18.40.240
                                                                            js.hs-banner.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.185.164
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.16.160.168
                                                                            js.hs-analytics.netUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.186.131
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            13.89.178.26
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            35.190.80.1
                                                                            a.nel.cloudflare.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.16.138.209
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.17.128.172
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            88.221.110.136
                                                                            unknownEuropean Union
                                                                            20940AKAMAI-ASN1EUfalse
                                                                            52.113.194.132
                                                                            unknownUnited States
                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            104.18.87.62
                                                                            avatars.hubspot.netUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.110.84
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.18.41.41
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            1.1.1.1
                                                                            unknownAustralia
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.18.38.91
                                                                            d2b5gx04.na1.hs-sales-engage.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.18.241.108
                                                                            api.hubapi.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            157.240.0.35
                                                                            unknownUnited States
                                                                            32934FACEBOOKUSfalse
                                                                            104.16.137.209
                                                                            js.hs-scripts.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.16.77.142
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            13.107.42.14
                                                                            unknownUnited States
                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            142.250.181.226
                                                                            googleads.g.doubleclick.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            104.17.173.91
                                                                            static.hsappstatic.netUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.18.41.124
                                                                            21902860.fs1.hubspotusercontent-na1.netUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.47.75.220
                                                                            can01.safelinks.eop-tm2.outlook.comUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            104.17.175.91
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.184.238
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            157.240.253.35
                                                                            unknownUnited States
                                                                            32934FACEBOOKUSfalse
                                                                            104.16.117.116
                                                                            app.hubspot.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.17.223.152
                                                                            js.hsadspixel.netUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            157.240.251.35
                                                                            star-mini.c10r.facebook.comUnited States
                                                                            32934FACEBOOKUSfalse
                                                                            172.217.16.195
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.185.98
                                                                            td.doubleclick.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            IP
                                                                            192.168.2.16
                                                                            192.168.2.5
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1531092
                                                                            Start date and time:2024-10-10 21:03:21 +02:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:23
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • EGA enabled
                                                                            Analysis Mode:stream
                                                                            Analysis stop reason:Timeout
                                                                            Sample name:original.eml
                                                                            Detection:CLEAN
                                                                            Classification:clean2.winEML@49/59@110/398
                                                                            Cookbook Comments:
                                                                            • Found application associated with file extension: .eml
                                                                            • Exclude process from analysis (whitelisted): dllhost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 52.113.194.132
                                                                            • Excluded domains from analysis (whitelisted): ecs.office.com, s-0005.s-msedge.net, ecs.office.trafficmanager.net, s-0005-office.config.skype.com, ecs-office.s-0005.s-msedge.net
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                            • Report size getting too big, too many NtSetValueKey calls found.
                                                                            • VT rate limit hit for: original.eml
                                                                            InputOutput
                                                                            URL: Email Model: jbxai
                                                                            {
                                                                            "brands":["helloDarwin"],
                                                                            "text":"Vous n'obtenez pas souvent d'e-mail  partir de manfred.jeanty@hellodarwin.com. Pourquoi c'est important Avertissement: Ce courriel provient d'un expditeur externe. Ne cliquez sur aucun lien et n'ouvrez pas de pice jointe,
                                                                             sauf si vous connaissez l'expditeur et si le contenu est fiable Bonjour,
                                                                             tiez vous au courant que seulement 5% des entreprises qubcoises appliquent pour des subventions? Cela signifie que 95 % des entreprises manquent des opportunits de financement qui pourraient acclrer leur croissance. Chez helloDarwin,
                                                                             nous avons conu une solution pour que Mtalus ne fasse pas partie de cette majorit. Grce  notre plateforme gratuite,
                                                                             nous vous aidons  identifier et obtenir les subventions parfaitement adaptes  vos projets. Que ce soit pour l'innovation,
                                                                             la transformation numrique ou la croissance,
                                                                             des milliers de dollars vous attendent. a vous intresse? Prenez RDV (15 min) en cliquant ici",
                                                                            "contains_trigger_text":true,
                                                                            "trigger_text":"Globi",
                                                                            "prominent_button_name":"Planifier un appel (FR)",
                                                                            "text_input_field_labels":["Globi"],
                                                                            "pdf_icon_visible":false,
                                                                            "has_visible_captcha":false,
                                                                            "has_urgent_text":false,
                                                                            "has_visible_qrcode":false}
                                                                            URL: https://meetings.hubspot.com/manfred-jeanty/acquisition-client-rencontre-informative-manfred?uuid=a1a64b30-db27-497f-b90c-40f8660966d4 Model: jbxai
                                                                            {
                                                                            "brands":["Globi"],
                                                                            "text":"Rencontre Exploratoire avec Manfred October 2024",
                                                                            "contains_trigger_text":false,
                                                                            "trigger_text":"",
                                                                            "prominent_button_name":"Meeting duration",
                                                                            "text_input_field_labels":["UTC -04:00 Eastern Time"],
                                                                            "pdf_icon_visible":false,
                                                                            "has_visible_captcha":false,
                                                                            "has_urgent_text":false,
                                                                            "has_visible_qrcode":false}
                                                                            URL: https://meetings.hubspot.com/manfred-jeanty/acquisition-client-rencontre-informative-manfred?utm_campaign=outreach&utm_medium=email_signature&utm_content=signature_link&utm_source=helloDarwin&uuid=3da671d7-eae0-412e-88e4-a6d1a2500401 Model: jbxai
                                                                            {
                                                                            "brands":["helloDARWIN"],
                                                                            "text":"hello DARWIN",
                                                                            "contains_trigger_text":false,
                                                                            "trigger_text":"",
                                                                            "prominent_button_name":"Meeting duration",
                                                                            "text_input_field_labels":["UTC -04:00 Eastern Time",
                                                                            "4:15 pm"],
                                                                            "pdf_icon_visible":false,
                                                                            "has_visible_captcha":false,
                                                                            "has_urgent_text":false,
                                                                            "has_visible_qrcode":false}
                                                                            URL: https://meetings.hubspot.com/manfred-jeanty/acquisition-client-informative-meeting-grants-manfred?utm_campaign=outreach&utm_medium=email_signature&utm_content=signature_link&utm_source=helloDarwin&uuid=b5295abd-b266-41cc-9c52-93472f0e3374 Model: jbxai
                                                                            {
                                                                            "brands":["helloDARWIN"],
                                                                            "text":"Informative Meeting with Manfred October 2024",
                                                                            "contains_trigger_text":true,
                                                                            "trigger_text":"Informative Meeting with Manfred October 2024",
                                                                            "prominent_button_name":"Meeting duration",
                                                                            "text_input_field_labels":["UTC -04:00 Eastern Time",
                                                                            "4:15 pm"],
                                                                            "pdf_icon_visible":false,
                                                                            "has_visible_captcha":false,
                                                                            "has_urgent_text":false,
                                                                            "has_visible_qrcode":false}
                                                                            URL: https://meetings.hubspot.com/manfred-jeanty/acquisition-client-rencontre-informative-manfred?utm_campaign=outreach&utm_medium=email_signature&utm_content=signature_link&utm_source=helloDarwin&uuid=3da671d7-eae0-412e-88e4-a6d1a2500401 Model: jbxai
                                                                            {
                                                                            "brands":["helloDARWIN"],
                                                                            "text":"hello DARWIN",
                                                                            "contains_trigger_text":false,
                                                                            "trigger_text":"",
                                                                            "prominent_button_name":"Meeting duration",
                                                                            "text_input_field_labels":["UTC -04:00 Eastern Time",
                                                                            "4:15 pm"],
                                                                            "pdf_icon_visible":false,
                                                                            "has_visible_captcha":false,
                                                                            "has_urgent_text":false,
                                                                            "has_visible_qrcode":false}
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):231348
                                                                            Entropy (8bit):4.380838730361383
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:251C2F8C41380EECD4F339BB0A79A058
                                                                            SHA1:D23BB0777E55F3AA98EC2660AC0F6A8AC057E1B7
                                                                            SHA-256:B9E4DEFC58588043467F15BCAFDB8BE5150D1945BEACE83D1CE8F14EAB7A2DD0
                                                                            SHA-512:FE00377509077D7C3A1EA7F02ADF5B6D5A849E3E03CAC85E5D536F8843CCF92F0C2148F8F19882856C6D5008138F44B9D00C467B9C85A9888709385EEB5FE30D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:TH02...... .....G.......SM01X...,.......G...........IPM.Activity...........h...............h............H..h..X...........h........0...H..h\cal ...pDat...h.I..0....X....h..*e...........h........_`Pk...h..*e@...I.lw...h....H...8.Uk...0....T...............d.........2h...............k..............!h.............. h.`U.......X...#h....8.........$h0.......8....."h..............'h..............1h..*e<.........0h....4....Uk../h....h.....UkH..hX3..p.....X...-h .......4.X...+h..*e......X................. ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.GwwMicrosoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):32768
                                                                            Entropy (8bit):0.04579732647217531
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:66C8547533C0EB75F06875438C38F193
                                                                            SHA1:8EDAE5D4434919B050B5CC9BEF89F6E74311B358
                                                                            SHA-256:1E698D54603EDC1B9DF53DC1EA522B5BF8FE819A18E7B57A4112633B858F621B
                                                                            SHA-512:75E4CD1602AFEDF641AF48F4CE6B7372CE9C924245DDE2E76A8154D137F55810AF2545E6D06C06F583CC41646219B8FF0313C0FFA5D88C7AA69645EE42A22CC5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:..-......................3.... ..".u...]D?/.....-......................3.... ..".u...]D?/...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                            File Type:SQLite Write-Ahead Log, version 3007000
                                                                            Category:dropped
                                                                            Size (bytes):49472
                                                                            Entropy (8bit):0.4852688130229255
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:002EBFC9CDB5F39ACDB27B5D725AA9F8
                                                                            SHA1:20014492A06EB8037773F832E3C89B0410EC7946
                                                                            SHA-256:23BC7B3C1F0C3875A51507EFD862EB1551312789BF9ACC7D4361B7A8D6B868EE
                                                                            SHA-512:43E8D0177DECE64152911052F71661B58EA2E67484B3F1CDA678C2AE897BE7B0C027ACB3EA73E6EDB5DB360E513BD72A5DEEC5E78E460BF1238EA2D49C7C357A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:7....-...........".u...&.4i.+.........".u...?...A..SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):26
                                                                            Entropy (8bit):3.95006375643621
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                            SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                            SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                            SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:[ZoneTransfer]..ZoneId=3..
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                            File Type:RFC 822 mail, ASCII text, with very long lines (2009), with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):31881
                                                                            Entropy (8bit):5.768091267354008
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FA500A31A3BB2C0BAF525B86EBBAF01A
                                                                            SHA1:AD57A5941E938DD8A417BFE1944C00F74FE4109B
                                                                            SHA-256:E59E7CF603BC2BB290C7F665049F024C716AC54A807ABF7F9AC2B90064114E83
                                                                            SHA-512:383CBA36DE817137944258E8BF587BB212E36520E564BA3BF0D090B5C6377895C7EA36B7BDE41C331ADA23E24BD58B85AF3A56A3DECC74FC635AE4F36D398098
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:Received: from QB1PPFA78E93C33.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:c08::279) by YQBPR0101MB6101.CANPRD01.PROD.OUTLOOK.COM with.. HTTPS; Thu, 10 Oct 2024 12:03:40 +0000..Received: from YQBPR01CA0102.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:c01:3::38) by QB1PPFA78E93C33.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:c08::279) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8048.16; Thu, 10.. Oct 2024 12:02:11 +0000..Received: from QB1PEPF00004E0F.CANPRD01.PROD.OUTLOOK.COM.. (2603:10b6:c01:3:cafe::12) by YQBPR01CA0102.outlook.office365.com.. (2603:10b6:c01:3::38) with Microsoft SMTP Server (version=TLS1_2,.. cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8048.18 via.. Frontend Transport; Thu, 10 Oct 2024 12:02:11 +0000..Received: from mail-oo1-f48.google.com (209.85.161.48) by.. QB1PEPF00004E0F.mail.protection.outlook.com (10.167.240.7) with Microsoft.. SMTP Server (version=TLS1_3, cipher=TLS_AES_256_GCM_SHA384) id.. 15.20.8048.13 via
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):17896
                                                                            Entropy (8bit):4.0794715142564675
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D15A4C5016F7D4AE48912C7E734BB7B1
                                                                            SHA1:453E0BDFD8C05DE5CEADA116607A54A1CBE68998
                                                                            SHA-256:ABD83035D74DE9DD9CBD0B9C7FB3330B39025A77CFDF272ACDC22811B761110A
                                                                            SHA-512:06490FC11AAC39AAE1CB68CD46BA19CFE5E18A92173A5A6DD1D675C6A1AAF1CDDBDBCD050BD848F2353B92BD4425B7AFAFD248C3600AA6292EC0E14D0EA70DA9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......V.o.u.s. .n.. o.b.t.e.n.e.z. .p.a.s. .s.o.u.v.e.n.t. .d.. e.-.m.a.i.l. ... .p.a.r.t.i.r. .d.e. .m.a.n.f.r.e.d...j.e.a.n.t.y.@.h.e.l.l.o.d.a.r.w.i.n...c.o.m... .H.Y.P.E.R.L.I.N.K. .".h.t.t.p.s.:././.a.k.a...m.s./.L.e.a.r.n.A.b.o.u.t.S.e.n.d.e.r.I.d.e.n.t.i.f.i.c.a.t.i.o.n.".........................................................................................................................................................................................................................................................z...|...~...............................................p... ...@................................................................................................................................................................................................................................................................................................d............[$.\$.............[$.\$....-D..M............*...$..$.If........!v..h.#v....:V.......t.....6......5.......4
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):1024
                                                                            Entropy (8bit):0.03351732319703582
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                            File Type:data
                                                                            Category:modified
                                                                            Size (bytes):25056
                                                                            Entropy (8bit):4.11821441834726
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1FBE99696981C37CD4FB3D7D5052CDF5
                                                                            SHA1:D73C86749B7B6320F223E7F5DE0F4742DE89F3C2
                                                                            SHA-256:687AB0444D19214B4BECA8B8D034E8BF73E487361727C6D96B9D18DF362214AB
                                                                            SHA-512:F86E89421BA224D771FFF65BD7DF71AC64707684BA37D2BFC15CAD129EEFD3ADEE196CEFDB106B705EA62AD41C8C854BFC93AB56B4442D0B7508994708761D0C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......V.o.u.s. .n.. o.b.t.e.n.e.z. .p.a.s. .s.o.u.v.e.n.t. .d.. e.-.m.a.i.l. ... .p.a.r.t.i.r. .d.e. .m.a.n.f.r.e.d...j.e.a.n.t.y.@.h.e.l.l.o.d.a.r.w.i.n...c.o.m... .H.Y.P.E.R.L.I.N.K. .".h.t.t.p.s.:././.a.k.a...m.s./.L.e.a.r.n.A.b.o.u.t.S.e.n.d.e.r.I.d.e.n.t.i.f.i.c.a.t.i.o.n.".........................................................................................................................................................................................................................................................z...|...~...............................................p... (..@(...(...........................................................................................................................................................................................................................................................................................d............[$.\$.............[$.\$....-D..M............*...$..$.If........!v..h.#v....:V.......t.....6......5.......4
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                            File Type:ASCII text, with very long lines (28776), with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):20971520
                                                                            Entropy (8bit):0.17751253713379234
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4D2E1F7A91E6246B67D6D37BEBBFF434
                                                                            SHA1:6142C3F0CE66F0F1243FCA2C48FA7FFF4D9D33F8
                                                                            SHA-256:15005362F86A52735E3162E4EDC08807839AA96B0400AC126DB5D55695F9C5BD
                                                                            SHA-512:F4691416B8703A78DA9CFD8A8EFA010D66B239FC800DA38D074C4E0DCDDFA48E80EE777131E4B72EDD0CC25D34C60CBE884C73820991EF6C7EB106C4A93A168B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/10/2024 19:03:52.193.OUTLOOK (0x1B80).0x1B88.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":26,"Time":"2024-10-10T19:03:52.193Z","Contract":"Office.System.Activity","Activity.CV":"5+q+HkA/rECnPNegJym8uQ.4.11","Activity.Duration":19,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...10/10/2024 19:03:52.209.OUTLOOK (0x1B80).0x1B88.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":28,"Time":"2024-10-10T19:03:52.209Z","Contract":"Office.System.Activity","Activity.CV":"5+q+HkA/rECnPNegJym8uQ.4.12","Activity.Duration":9423,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorV
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):20971520
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                            SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                            SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                            SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                            File Type:data
                                                                            Category:modified
                                                                            Size (bytes):118784
                                                                            Entropy (8bit):4.520705518411725
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:704597492554B13ABC89DD735CB55D56
                                                                            SHA1:37664D5E3979CC76FDEE8906082EFBBA6392A459
                                                                            SHA-256:1EC84F8AF5993B630F3E9522AF8C5AFBB31EB7474BE3B7A29B44F275EE9C7664
                                                                            SHA-512:10C5B07A4860FDAC82E7F1B6E65440AE2BEA48CDC59548A4BA82D00C76134C843228BF3DCC0A271148F4FC55B962B932D29B6219FFF095C63604734BA71470A8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:............................................................................`............OA%G...................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................pi.!.Y...........OA%G...........v.2._.O.U.T.L.O.O.K.:.1.b.8.0.:.3.2.9.9.d.9.9.6.9.2.4.e.4.f.6.3.9.7.1.7.4.3.c.6.2.6.e.b.8.7.4.1...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.1.0.T.1.5.0.3.5.1.0.9.2.2.-.7.0.4.0...e.t.l.......P.P.........M.C%G...........................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):16384
                                                                            Entropy (8bit):3.5581448412100998
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:568A7BF278003C75C23EE84D5496012A
                                                                            SHA1:02825E5837BCC4172CC28FB2FBC320FDCB6AE42A
                                                                            SHA-256:D061A0F13B9F1BFE2215B42F04F5905BA98FD5215C6334A92EB60D22FFDD132D
                                                                            SHA-512:7C1F30690230E4BD6FA9E6E9A6BBC0A3F6A87CC0BB54AA91C08DFA3CB2D148C4189BF5D2814DBC97E815A419405731FC9FEF0D1A50A9EFC63484A145492925A3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:............................................................................`.......|...CjM+G...................eJ........W+G...Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................pi.!.Y..........CjM+G...........v.2._.O.U.T.L.O.O.K.:.1.a.7.c.:.d.5.5.e.3.b.1.1.e.7.1.6.4.0.c.e.8.7.9.3.8.0.a.f.5.6.f.6.1.9.d.9...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.1.0.T.1.5.0.4.0.2.0.0.6.8.-.6.7.8.0...e.t.l.......P.P.....|...CjM+G...........................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):30
                                                                            Entropy (8bit):1.2389205950315936
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1B629066E8A12BD7968BFF2CF71C58EF
                                                                            SHA1:76D74EB4C96707DF35BE0B9E3623D509ABC4B64C
                                                                            SHA-256:FD4A8431B4657987BACBF807F3746FC215935313E394554707A9FC2C094CA1B7
                                                                            SHA-512:5EFD3627A00D9701D955C386BC1817E101101270F590812E8A01D5F261877A9CC4036300191E6822BF0F650488E5793FE930CE48100FCC313902BFBB6C5F1478
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:..............................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 18:04:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2673
                                                                            Entropy (8bit):3.989765811344761
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:44F3E35286F769E3C21DD4A886B38E14
                                                                            SHA1:606DB800C8A05A0652F198FAA857AAD9A3BA4A67
                                                                            SHA-256:DEFCD8AAAE6465942A25839337D2B9E52C430E70D60587FB326F3BC96D0E8725
                                                                            SHA-512:29D8884C20C1F0A7829FFB7C942C7F322A7E12357AFFE7E64E13ECA9FE9A03C1FEE353E0C044F433F7D182310E7A34429785079713303A8CAB3C009AD0019377
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,.......2G...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYo.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 18:04:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2675
                                                                            Entropy (8bit):4.0039301881112115
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:118271FDF5126CEA942DD386083547AE
                                                                            SHA1:40005F55B880DCFF530FF8DF54EFFB9716A65753
                                                                            SHA-256:C03FB2A9747C8E8964BB7D1EC22CC60097EF4E0C221F3380D93DA128A03F56D3
                                                                            SHA-512:320D8A2C00FA40203090A73278422C3AA83C0D76FF96F2B34EACF8966DD47753D073FA3A518AB83387100B66A1315BAF4208D51D4DB80FB5A13CEB495FB90FDD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,....,t.2G...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYo.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2689
                                                                            Entropy (8bit):4.0114372313482285
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F96546E60EF1F71770FE76DCF48D973C
                                                                            SHA1:FCDCE42BC6F27D9343AF91855D9191923FE42C17
                                                                            SHA-256:694B8F716BF688B59BF97DDAC3BC78F01E13A0BA38BCFEDC146C9C845774B920
                                                                            SHA-512:424A0E4A04A511281A709391C6065F7E1DF8AF2F617C8FFC564E2601FBBF4571955EA04503A0D6D8F2C91FB67AE8CC131D49687788533F70B1644D4F03CC1F64
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYo.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 18:04:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2677
                                                                            Entropy (8bit):4.0030689907290515
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:74D0492026AD91FF4B124F4BC8E88D3E
                                                                            SHA1:C6217F5777A210506294FE5E2C5B924487088D16
                                                                            SHA-256:4438A17B8138AE2D2DBB8D0A279EB5D3C049AE6066EA0FA449BAD90659656BFF
                                                                            SHA-512:2B50D67C125CC220AFFC691BCB8CC2FDCDD7501E500E962ACB36B313FE0EF5899E260A895E78712F16199DECE17AC59635B7074B0E592C6B418C92A15E0749A2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,....M..2G...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYo.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 18:04:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2677
                                                                            Entropy (8bit):3.990942467450431
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4291A339B0764D28059C2DA9A093C246
                                                                            SHA1:73C29BD2E83F47854B0E74BA7D59815696DDF607
                                                                            SHA-256:3202B170F0DBD817E3192382AACF767A13597A7332782CD8A38DC092E9877EA1
                                                                            SHA-512:A34137B42FC0159B85CD2A7A81CA4B6B12729E69FEA5B7C13A6665970FB33FE9B72A8451EA1EEA10B5F078447DBC44C60B99C740A552C70FADF8B81F3264542A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,......2G...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYo.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 18:04:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2679
                                                                            Entropy (8bit):3.9985188806999035
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A0B300CC20727E07F008D83DFAB23DB8
                                                                            SHA1:6BAEB4762C6A57E8B29FB60CBBB1A78C0D7D62B7
                                                                            SHA-256:65E6E09B2477D07AEB48A9FBB14DDB36902DF6FE777EFFBD3AA38C1AB0E77BDC
                                                                            SHA-512:B247613928D4AE4CF8C6513BA61A2C03E0375C055B733BC9E6752D152E32834861E35EB2E2AEA32593959EF4CC4BD765A370807545EA3B0DD1EE9AC7FB5DA3C6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,.....r.2G...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYo.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                            File Type:Microsoft Outlook email folder (>=2003)
                                                                            Category:dropped
                                                                            Size (bytes):271360
                                                                            Entropy (8bit):4.867141045297119
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:23AB6D86A5F260D7B723ADFA2E7E0B62
                                                                            SHA1:1CE8E12E06FD0179CC4F6223F00BF43EB50C611A
                                                                            SHA-256:1C026C59DE91ED5F7F5DA31AE2C6F40D2E246C4FC70BC96B2BB3985BD61105E5
                                                                            SHA-512:790C4A5D688E68FE5494C8869B53372BA3C75DC65877E6EC194CB788B500579591425771194FF86DE449755C8DCAF5719FB06B94BAA1D67D3565DA80B3537EF0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!BDN._..SM......\........Q..............^................@...........@...@...................................@...........................................................................$.......D...............................R..................................................................................................................................................................................................................................................................................................D...........'.`.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):262144
                                                                            Entropy (8bit):4.416944158085044
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2404CA51816BFFEBB3DC17B78DA23C46
                                                                            SHA1:F7F5A2F84248D199B16B842F42D8C7B414042A9B
                                                                            SHA-256:15395155A563D0118C11033570B9F4CE64C4FF2111174F894EE52836C5D9A6AA
                                                                            SHA-512:1805EE063FB8AD2F040CFAA36CA34FD9449D47409EC95A013EEE243CCE4E14A155F9DA8B4B199D36A5614F33A6C1CDC81B3347A806ED876F840724779229B8DA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.mWC0...............K..%G........D............#...........................................................|.....................................................................................................................................................................................................?............................................................?......................................................................................................................................................................................}...D......^.<\0...............K..%G........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 29088, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):29088
                                                                            Entropy (8bit):7.99213400394676
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:F4369286388C3DB9746601597E9DDB27
                                                                            SHA1:6F38A83A79CA75B9CC28F56DFEFDCFD23515C224
                                                                            SHA-256:E07659D8AB7DCADA320134E744176947CA18E9E1CD094081764C1D0CD9AF1B7E
                                                                            SHA-512:1C97A753B4FAFDE30ED453A579F6DE1E5A30211E162AF98B1C3AF48489E0572CCC91870ECBA7269D7F4C6D4BB33DB00792C798428E4B1DB69DE136883A60B772
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.hsappstatic.net/ui-fonts/static-1.321/fonts/LexendDeca-Light.woff2
                                                                            Preview:wOF2......q.......50..q:..........................,...p..x.`?STAT*........p..}.....6.$..4. ..4..k..[..q.\..U..6.@].l....`.4..j.Bv..0.........R.C...2Q.o.N.@.=J-(.6.^.w<K....s...Xg.o......D.pP%SO=$A.+.....ia`../u}c`.R|*....N..;B.0.U...E.=...g.D..'.Kx..4-..d..D!..Q..w......+"c4.....j.gi..n.c..).`.I*....6..}.....x:z...m..$.ja...2K3./l..n.....U......_u..."c.?.n....2.Q.3..T...).c7.m-.....y.M....5..2..m.mXX82.,R.......{.,.V.g..d.H.......)y...........G...RF.US.:+7....K+0..FmsT..~..s.).E`...G...!.../D4.s.. .$'*.E..._........N(..k.<y.t.W..>(......L.R.....L.x.!...\^..fP...~H..].J..,?q..hW.RIV...'...`...aMM..j..v.`.j.%.!.......9`(...!o...#.}......H........j.$a....D..kE+3.im..,.A...~..A..+..t...qV.R,@!.p8V.K.j..3]./..(P.%K&..!'........m.3.l....4..C.......Ze:.5U.EB..?TH.".....m.3..+...m...ia.,...2.uB..y...............F...pu..W.V....t@..q`a~.m..Rx.....y)...?4J....Y.\.2..........#..(k.......T...K.v!j.....h.....z.K1...j...D,....h....t.H.....AI .r..':..K....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65521), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1257691
                                                                            Entropy (8bit):5.55648496585585
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2E0FE63F5D032A30D9A6409B77389AFB
                                                                            SHA1:21B90F19CF0C1978BE1A6CDC436E1A4F633F9BC6
                                                                            SHA-256:DAAA6EC65282A517659C246E7CCFE0C6887763AA4F1EA7E5D41442E1C2224517
                                                                            SHA-512:ED32D0C92E1BBFB446CF610DAE6E0EDCBC7F2157CEAABFB4E312534FBC25B3A3A7961F051E2050A83A3A77B6079402BFE1A2E5196A88794CABB5B923516406DC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!function(e){function t(t){for(var n,i,r=t[0],o=t[1],s=0,l=[];s<r.length;s++){i=r[s];a[i]&&l.push(a[i][0]);a[i]=0}for(n in o)Object.prototype.hasOwnProperty.call(o,n)&&(e[n]=o[n]);u&&u(t);for(;l.length;)l.shift()()}var n={},a={"bundles/project.js":0};function i(e){return r.p+""+e+".js"}function r(t){if(n[t])return n[t].exports;var a=n[t]={i:t,l:!1,exports:{}};e[t].call(a.exports,a,a.exports,r);a.l=!0;return a.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1160/bundle.production.js",ids:{}},{name:"hubspot-dlb/bundle.production.js",path:"hubspot-dlb/static-1.865/bundle.production.js",ids:{enviro:4}}];r.dlbpr=function(e,t){var n=o[e];if(!n.r){n.r=window["__webpack_require_"+n.name+"__"];if(!n.r)throw new Error("dlb "+n.name+" not loaded");n.r.linkDlb(r,n.ids)}return n.r(t)};r.e=function(e){var t=[],n=a[e];if(0!==n)if(n)t.push(n[2]);else{var o=new Promise((function(t,i){n=a[e]=[t,i]}));t.push(n[2]=o);var s,l=document.getElementsByTagName("head")[0],c=document.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (4766)
                                                                            Category:downloaded
                                                                            Size (bytes):29666
                                                                            Entropy (8bit):5.196458928696397
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D908C1080F1669CF9C0C49BF37B49481
                                                                            SHA1:F64A262E6C1E39AB3A5F254C8B8C695CBB9D636D
                                                                            SHA-256:123DD9828CFECD5FED3910A68F209B0478ED5992F0720C621248BDB8FDB9106B
                                                                            SHA-512:268F86AB6B4E08E0BAF3273BC4671EA2A401D1DDFB9F96FBD1BA82AF45708DBC82D7EDA09A764D2394DC2033150E92163BFD3303DF94E24FBFA434C9388D67A4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://meetings.hubspot.com/manfred-jeanty/acquisition-client-rencontre-informative-manfred?utm_campaign=outreach&utm_medium=email_signature&utm_content=signature_link&utm_source=helloDarwin
                                                                            Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="UTF-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/><link rel="preconnect" href="https://static.hsappstatic.net" crossorigin="anonymous"/><script>(function() {. var staticDomainPrefix='//static.hsappstatic.net';!function(){var o,t;void 0===window.hubspot&&(window.hubspot={}),void 0===window.hubspot.polyfills&&(window.hubspot.polyfills={}),window.hubspot.polyfills.__CONDITIONAL=!0,o={"intersection-observer":function(){return"IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype&&"isIntersecting"in window.IntersectionObserverEntry.prototype},"resize-observer":function(){return"ResizeObserver"in window},"es.array.flat":function(){return Array.prototype.flat},"es.array.flat-map":function(){return Array.prototype.flatMap},"es.object.from-entries":function(){return Object.fromEntries},"es.symbol":function(){return String(Symbol())&&Obj
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (64995)
                                                                            Category:downloaded
                                                                            Size (bytes):72402
                                                                            Entropy (8bit):5.412546046022504
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A525A7682B281011158F826F8DB519C4
                                                                            SHA1:F6EBF6530DCA44AD1AB40F3AB1B36E940BBAF254
                                                                            SHA-256:7F5FFA06681363A14A99DE0D0A08F9085A382413F3594F07B384913040D9CEC8
                                                                            SHA-512:87A822C882F31A93D8025301CF48CD20A2D52D744907C52DAA184E7A75477D6481F4B1D7721C3C09A32259C0AB1D4407D5605BD5AE7136DFD11BD95DAEED62DB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://js.hs-banner.com/v2/21902860/banner.js
                                                                            Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hellodarwin.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 973 x 163, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):4984
                                                                            Entropy (8bit):7.851908717098227
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6EEE52E901B5EE3674DA04382EABE15C
                                                                            SHA1:A72324BA1BEC09AD898046FA1F973EB14A44BE6A
                                                                            SHA-256:F5699844A231485564F2A48C6762CA0CA89E16E5B48483A9B81543EF0E9EED92
                                                                            SHA-512:CE6C18B8889D712DC4ECF546E3C0DA09CA36FA8029FD01F3EFD113240BA312E98F8463217FA86D0B5156F9A4A1E61593A4A9F827021B81D6CBDA76B797CB785D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR..............~.p...3PLTE...++++++++++++++++++++++++++++++++++++++++++++++++..&=....tRNS.. 0@P`p........T......IDATx.....@...\..O{....{u..).V..9...A..l%.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ....P. <..Y.>..Y.>..Y.>..Y.>..Y.>..Y.>..Y.>..Y.>..Y.>.g...F....+A.t.as..:'.")A.t.fA...fA...fA...a......7.f...3l.4Yl..-...)...)...)...)...)...)...)...)...)...)...)...)...)...).o.q!...[..)6k.CL..CpF...F..<:....p.............L.%,........{...m.on....Oj.V.......)...4..J.....MN.8 ..68...t...j..J.c.u.y..........g....+.(>..1S...'..l....u.+.b..od..{.g$Z....pI..[.l#\....05:...1.+.^.32...`qXgM |.a{..m..!T....&..&.)~.....'.......S...;h.J..o3,.`....1;4Q...Y.V....>[8c.b3.......T...W.\...29...V..y.aun.!.<U2od.R..{...s..f...9h".Q..L.....h..u....6C.e.u|.x.;|#.......u.i.x.....o..Q.L..F.9n.....^..D.... ,l.1..l..sSJ......4.l...n3.....|....f.s..6..d..b.x...S...a...........Q..V)jS.....fW.5.34j8....4..0,.......'..........f$s..............Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1183)
                                                                            Category:downloaded
                                                                            Size (bytes):8225
                                                                            Entropy (8bit):5.533702034137431
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EF84C6CCAC65209D1E4072129F218BC3
                                                                            SHA1:12EE1DB778773C8216FEFD46411E47F69B52A0A6
                                                                            SHA-256:3BCAFEB3724FFF06E8D8E79B5AC44DFBD0B7DC9273066697D95D29703909C50C
                                                                            SHA-512:94D602D5EEA0EE4EFC1FB3C84323AAC501D44DF83D2C09B8CD6FC08D619C8CB7F382E9187986D52B55ECDFD06232FC3A5AE410C9E64794FAC335F257869021FA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://d2b5gx04.na1.hs-sales-engage.com/Ctc/L0+23284/d2B5gx04/Jks5m-BpW69t95C6lZ3mwW3X7x4v2qRY8fW9j0KhW5nkTKBW3GCMwK2h7c-9W8Xf0y-17wG55N4HgMcd_Q4-JW13FZVL6J0kyyW5-TDYJ4XrjR0W5cD4C73lwnwQW157DzP5ZXP4yN2VCYDtQhKVWW3vPrYs7BGMTKW7Y6S-b5vLxvzN9h4hmtMdbrpN4lLcvrBljrBW31c-Rz7vzJjCW6BkgSB26xRdhW3sSNvq6mhB97VSFDQV1F25mPW5phD1x60dk_HW8k0RPk3_hQCXW7QVBKY7qRQYSW4_2ybP51NkfXW1ksfwq1zLkT_W42KWWW3Gw4GDW2cB1gS5SXYhGW34Wkgw7nJQtVVcbf213LtynYW3pwZ6b1T8pDpW8wHf711h_Pb_V16mvl739wwvW7B1nkx1bGxZfW2RsfMJ4TwhcNW7jzXV18g6KCHN1f94Kk5wXwJW38Mpkz4ZMnXfW7MPjM25q5s3Vf2Fv4mz04
                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta name="referrer" content="never">. <script>..function bit_set(num, bit){. return num | 1 << bit;.}..function isWebDriver() {. try {. return typeof navigator.webdriver != "undefined" && navigator.webdriver;. } catch(e) {. return false;. }.}..function hasAccelerometerPermission() {. try {. return typeof DeviceMotionEvent !== 'undefined' && typeof DeviceMotionEvent.requestPermission === 'function';. } catch(e) {. return false;. }.}..function isHiDPI() {. try {. if (typeof window.matchMedia !== 'function') {. return false;. }. var query = '(-webkit-min-device-pixel-ratio: 2), (min-device-pixel-ratio: 2), (min-resolution: 192dpi)';. var mql = window.matchMedia(query);. if (mql.matches === undefined) {. return false;. }. return mql.matches;. } catch(e) {. return false;. }.}..function arePluginsConsistent() {. try {. if (typeof navigator.plugins == "undefined" || navigator.plugins ===
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 29452, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):29452
                                                                            Entropy (8bit):7.992715330537829
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:B8A544816BA2B3956F03A168D5001E5F
                                                                            SHA1:FD7116FBF9D085A93C62B1263810508C85A890CE
                                                                            SHA-256:28E859A343B92D20C6A2FA4424BBDF166EA01D0F479D719823D68872D68103CD
                                                                            SHA-512:1322C257ABE9F313BCA84C464772ABAADFF03A321BA31AED218F65571D71CFB6B165FC0BA6D1B7577CF5E7386E96750F8B28EBDAE6A1AB429D9070F2F309284B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.hsappstatic.net/ui-fonts/static-1.321/fonts/LexendDeca-Medium.woff2
                                                                            Preview:wOF2......s.......5T..r...........................,...v..x.`?STAT*...........Y.....6.$..4. ..<..k..[.....c.......!.N5..}.%lW.n...:.[....K.j ...........t+..TQ...1AT.bJ.....L......L.-kf...|...L.0*L9...X.v..Z...]f.@.M.PQ.<G...9J!&..I.#;wv.7....0...<].k6.o....8....&...`7EA`../..r.?.'....b...S.JT.l.."...L...*\..p=.^?..O<.2..8...&.a......H.I,".g....^l..4.~.H.......;...]..V:..SJL.EC|...]4..p....'$.M.KR.If!^.......!|!...y7.s.c)..ETTD....."1."AEb.1.$5di..:3VS.Jc.fY.6.5cv.M.5.Z..x..2w7..._.M......1..S.!#.uP...2..!.....;3.W.0...M..y.....3..2w.......q..._.J..,?q.g.+X.$+.......`...E....TO.........u.....(........l#....01..7.^__1.}+...7..6..HV....JW...dD......5..I.Y..3....H....a.Zv.]d.....V.. 9y....(.(j.....|....35.Hq.`(+.`.H.E;X.....x..4..\....oH...Q.:._a.N...Yf..k...Y.T....l.............Cx,H.....L..~mV..bn.h^...v._'.s...?.....S....b.g'7...0~...Jrw.M..o.q!....B6..%d.....V.>_..`.....ck...8...........Z...{$V.mFZ...\....V+..&"p..s9.#...z..j......I....Jr....t.)..\......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):461
                                                                            Entropy (8bit):5.404573775926362
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6F8D9F2E445046BDCB03C012700610E1
                                                                            SHA1:C4F09D998255510673FEBAB8F57D5C1F6AF0C877
                                                                            SHA-256:62655DB1A3ACC7F499889523B5787828FB95EB31CF2F42AA830C7F0886C400FD
                                                                            SHA-512:4FAE35E5C5D25CBF2A491480A5CD21AB224F3328D889743E2B1B2DEB55DAAFBA1E8F573BF6145C9C0F9056BA559B8EADF66B267CD26FE2D4441A3991FA2DEA96
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"pixels":{"ADWORDS":[{"pixelId":"377783392","limitedDataUseEnabled":false}],"FACEBOOK":[{"pixelId":"3308722082790413","limitedDataUseEnabled":false}],"LINKEDIN":[{"pixelId":"5833986","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{"ADWORDS":[{"pixelId":377783392,"hubSpotFormId":"f2753e61-4b96-4777-a3e1-d57a5916e740","setId":"6857535017","adNetwork":"ADWORDS","eventCategory":"SUBMIT_LEAD_FORM","conversionLabel":"PIHMCKnc9sUZEOCIkrQB"}]}}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):12156
                                                                            Entropy (8bit):7.89850375822324
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:868CDFDF41FBF62DB3F810526BDFB2B2
                                                                            SHA1:D13C52684C32D6018169DC232BDE3BA311E2A82C
                                                                            SHA-256:DE6802599243A6E3D6B9F307E65CA3BC4C801CF6052E301FDED2125DAF2C66A0
                                                                            SHA-512:7547FC65F2F1143E756944249DA60BEC4BE68AF520F54BCCAA3D7FB091D2A08DFED10C59ACCEF94F2CE2E22299F6155D5B999A741B6571BF6A8DFFD58182D99F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://avatars.hubspot.net/fbc4806ef071e132ba305df99e19e394-170
                                                                            Preview:RIFFt/..WEBPVP8Lg/../.@*.M@l$I.......`z. ........$=.Q.8..@.....q..j.......z..al..M[h.r.IE}lwK....U=..k*.(.U....)P...yZ.....H.46.-,.F..H....\.jf....#IR$.}w..8..Yn#IR.<..6.....8.?...".@...l%......H.@..D.......U.`TE...l.....".S.`..W0.2E....n...<.@...EA.....@."..R.0.+..........X.`.@- .x..q "..,.....a......1..?+D...X.,+.X.......e...B..2.<`..e.........p8,V.[..{...m.4.Yo..@DL.... ...v.....B..T.....b`....~..I8.G.b.V.[).d.mG..1......U..7O..;...|..Z.... G.......a....zS.......mK.$I..'..f...T.......3CD$8.....{..r...I.$I.9K..>..`7....$*../.uL.%G..I..G..._.T..2{...#b.....{v...|.G..v.G....{.......=....Ia.@..O....=_\.z^.....y..{.g...|...@..[_k...).......#.....S<.d.b.?3.....,ot..1......y..........B...H.....'.o.......A..'y.o.1.^..1b.,.^&.................x+...\.....|<b ^./$@.e .~.~8.?.@...@....?..2...../.o...F|.P ..@.'J._....O..C.i........|.yK...@....'......3^.w>.#..|}...>jd......@...F..xG..>.........F..$....A........O3...1...x....?..xkc .H...h......L.. ..fY^-....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2345), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2345
                                                                            Entropy (8bit):5.163276894570721
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AEC8B387F363FECF65DD253EF2FC8B0D
                                                                            SHA1:868115279C0729218722F5CB3A1B26D54968FE06
                                                                            SHA-256:EA225E121C831028162E6E2728C2B77F55788D50E39D2B7E8C54EE73D0272A32
                                                                            SHA-512:8F8622D1EA3273AC8921EA5D9B55876E716C6160FE95744E73545F4EF607271F942B408278FF3DB241635C1276B4FC7BEAB686CE7A60DFBA5AB1A80297BAD3E2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":21902860,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.usemessages.com/conversations-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-messages-loader",0,{"data-loader":"hs-scriptloader","data-hsjs-portal":21902860,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(e,t){if(!document.getElementById(e)){var
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                            Category:dropped
                                                                            Size (bytes):1150
                                                                            Entropy (8bit):4.098374828740337
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:08E39CE1D114C522769B593C41A24E26
                                                                            SHA1:46C7134E5C588B9723986216FCB862E4F64D25E8
                                                                            SHA-256:3EB8B279662B88CE416080184800862D55944E6461B1D09D0523D09173F300DA
                                                                            SHA-512:C47A87EA8A9D1DCB087A1972AF8BDE1C3D9FF38F5CA1E85582A88EB48A31A88CD658A3A32DC1468956F337607F27E7499E04A33C63E5CBB3EE80AF1AE1F2FBA8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:............ .h.......(....... ..... ....................................................Y.n..(..........................................................P$....u.............................................................*.x...x...........................................................].r..P..P....g............................................8....n...p...o...n..@......................................~..~.n..`..........Z...n.....}................................,....r...................q...x..................................2....r...................p...z.....................................u.n..N.....*...+F...n.....o.....................................|...n...n...n...n..P....................................."2...*.....d".........P...................................^.t..\..........L..`.............................2...:X...r.....a............$...,..........................].n...n.."......0...............j.n...n.....`................d.......n..p.....................(..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1183)
                                                                            Category:downloaded
                                                                            Size (bytes):8227
                                                                            Entropy (8bit):5.527099206589473
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5336E06324FFF8B513177CDF6DEC5694
                                                                            SHA1:9B4A6822429A8B245E97E529AE7C268200795B1E
                                                                            SHA-256:5CA289AE1D9BA16DE1C4B2373EF22D631F89C755579FD0B46F00F0637A3772F9
                                                                            SHA-512:A4A15E61295D3A8B529D8DCDA93BA7FAE59DDA12306EAADA1F8A600735DD8085A400A731C01D93990D676D02B6308CE3F6819ECC9940E377F2E60DC8B6349378
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://d2b5gx04.na1.hs-sales-engage.com/Ctc/L0+23284/d2B5gx04/Jks5m-BpW69t95C6lZ3lyVphy669hW1kQW4V6XD_5dGK7sW28VbZC4G3n5mW2N0nvz378p1hW6rw9Jq6VLB3LW5WJCzg2r2Yx4W4m_Hqk4k60gnW1RKkCB3RVY5QW1DwrD53yhJdXW2kh9qf5r9HrFW9hS1JW8flGsjW4qhKQL6lVprjW4YWrJk37t3ccW1J0HwC3wgLk7W8-yJ2M5t12hCN82RBT0pByVRW3yHB7L2zrSTYW66LlTZ6-npPGVFQ9mz3ykWqVW8KC78n1W5ssgW9c6qDZ1ttY2JVr4Vr-456c8qW49plWB6HWv_ZW6qldqj5NzqzwW33SXlW8HshrGN6rqF7gFL4c-W3mX0T96xz9XBW37-btD2nFBWmVYfb288GtHxkW29-96X4Str9pW7VXXBY1WgGLfW17v-vB3b59mlW57pF5Q60BJwzW4qF9Kf4xwJC_W7Gl-L38byPDDV5_gYr29wcH6f3w5JbM04
                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta name="referrer" content="never">. <script>..function bit_set(num, bit){. return num | 1 << bit;.}..function isWebDriver() {. try {. return typeof navigator.webdriver != "undefined" && navigator.webdriver;. } catch(e) {. return false;. }.}..function hasAccelerometerPermission() {. try {. return typeof DeviceMotionEvent !== 'undefined' && typeof DeviceMotionEvent.requestPermission === 'function';. } catch(e) {. return false;. }.}..function isHiDPI() {. try {. if (typeof window.matchMedia !== 'function') {. return false;. }. var query = '(-webkit-min-device-pixel-ratio: 2), (min-device-pixel-ratio: 2), (min-resolution: 192dpi)';. var mql = window.matchMedia(query);. if (mql.matches === undefined) {. return false;. }. return mql.matches;. } catch(e) {. return false;. }.}..function arePluginsConsistent() {. try {. if (typeof navigator.plugins == "undefined" || navigator.plugins ===
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (64695)
                                                                            Category:downloaded
                                                                            Size (bytes):69952
                                                                            Entropy (8bit):5.298211977511477
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4DE296487C2656688289FEF915D3E948
                                                                            SHA1:2010D1D6CAE97274F0FFA6ABFDC0ADA93263A321
                                                                            SHA-256:2F7E0CD2CCEC69892932F4619D9433FDBFBB4A6846DDFC54B4E1B3603CA3F81D
                                                                            SHA-512:35CC2E1065612AC2DDE4719BA3D70C8C1564CA1006F074B423220937D0D96A5E3043F458C0D66FD18CDD23333FB332A34FFC8F5FCF025FCD56274664813088FB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://js.hs-analytics.net/analytics/1728586800000/21902860.js
                                                                            Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 21902860]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '105057308']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/21902860.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googlewebli
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):18603
                                                                            Entropy (8bit):4.902645795834361
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E6D3AC77259E1BC9E46094319A4598F8
                                                                            SHA1:C88DBF966363E569301D090B0ED51EC9A5FB32E0
                                                                            SHA-256:D0EF6723093E1F92E17288B38838CE9543CB6F307265645EEBB7178CDB4CA656
                                                                            SHA-512:33B9ED394EDD6453B6997DA43B0F08D134150186B0702C9C98599B9871E6081D47846AAB3A0DDB970005954473A39DF7758D77B9DB3758B7AD413B73D7EE26BB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://app.hubspot.com/api/meetings-public/v3/book?slug=manfred-jeanty%2Facquisition-client-informative-meeting-grants-manfred&now=1728587072834&includeInactiveLink=true&location=meetings.hubspot.com&hubspotUtk=a53654c43744ad698e52dad5782f876f&timezone=America%2FNew_York&hs_static_app=MeetingsPublic&hs_static_app_version=1.47374&clienttimeout=12000
                                                                            Preview:{"linkId":7179292,"userId":66589449,"portalId":21902860,"isOffline":false,"linkType":"PERSONAL_LINK","customParams":{"legalConsentEnabled":false,"ownerPrioritized":false,"shouldAutoSubmit":false,"weeksToAdvertise":6,"meetingBufferTime":0,"pushBackTime":3600000,"timezone":"America/Detroit","description":"","availability":{"MON_FRI":[{"start":540,"end":720},{"start":780,"end":1020}]},"availabilityByDay":{"MONDAY":[{"start":540,"end":720},{"start":780,"end":1020}],"TUESDAY":[{"start":540,"end":720},{"start":780,"end":1020}],"WEDNESDAY":[{"start":540,"end":720},{"start":780,"end":1020}],"THURSDAY":[{"start":540,"end":720},{"start":780,"end":1020}],"FRIDAY":[{"start":540,"end":720},{"start":780,"end":1020}]},"startTimeIncrementMinutes":"THIRTY","durations":[1800000],"formFields":[{"name":"phone","label":"Phone Number","options":[],"numberDisplayHint":null,"fieldType":"phonenumber","type":"string","isCustom":false,"isRequired":true},{"name":"company","label":"Company Name","options":[],"numb
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):43
                                                                            Entropy (8bit):4.301508290129998
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                            SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                            SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                            SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:window['google_noFurtherRedirects'] = true;
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 170 x 170, 8-bit/color RGB, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):16699
                                                                            Entropy (8bit):7.983442717414744
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4E689AD6B474EC22D061C01FC1EF5587
                                                                            SHA1:6BA23F7CEFEABFA4C5605B4CC28940F4614EDD57
                                                                            SHA-256:F3E88D67DB852E452FB8CA1AEED77B2273883C5BFA3A7E0D001BFA39FC58A5A1
                                                                            SHA-512:E4B766B0D97779322FE408535D789CA8685CF4045846934825C352926B9CAF946A701F4CAEEC0AF70A67A60EBBEBF34C71A4B6985336CB7EC731AD6F718C3BD6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR...............C...A.IDATx...r. ..u........#n...2N.`C.3....L.CB.....+.O1....'i<.TZ.!..T......7.#.Z%q...CA.`.F...w...i_...O..C:.h.U.....0X.c(.B.....F...J..2.....bI. If.j~..2..*.(m.lCPf..'.t.._.?X".+..........r.f...+.....'.*.e.*.%.....-.l+..?s<?8.._W......M7%.......~.p...e.@.b..p..n.'...>.N....~.[.........i....*.Y..O...7../...~.Q........;F].A.g./..7/.|||H!qr4.gv......HA....2...u..O.N..Bk..T=H..+...;.........+..}.a..W>.v.X.U..>I7...o.J.O.A.3.8.c!.....W..3...y.....O..].....(`g+...o=..7E...H.B~&.f...PYU...L.^............~.mm.. .....b.J.$..0..8.h.{...o.3..?.J.`ZWD..(...=....P....@/..(HhB...`.....g..q,B#....TE...BUU....I.......w.o......%...M..LfR@E.1.(.....T...5wo.3.c......i.g@E.CD../..........M.o...A.5Va...5..)..x.g.?a...R..8..<.{B.;{...u.......v..~...m.......(.p..Cp^...~+`.0..O...8n.@......v-6").E.@.lz..,.he'@0....c,....5.I.....q<..8.x.~.....t..e...#...'......ws.{.}...^....c..4%.......|..<^8....9.8.FPS...C....B..s..{.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):93974
                                                                            Entropy (8bit):5.525931366252266
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:ACCD252AFD2D81D8DEE9C5BA8BCF0717
                                                                            SHA1:414896B93143558A06BD65E19CC50314859A66B5
                                                                            SHA-256:EA1C1130CC0BE5C536AAD1C7659BE03572AF6B0C5A02EA306ACAD63B331E9189
                                                                            SHA-512:9B1A5216A14F99B4B937B02A54BD066EBC9D4DEE22804DCC7E8EE4A2103058FC914C7396C61A7CF5ECCAF3C062CE61953678B589C176C8C85951B114AFC5AE25
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://js.usemessages.com/conversations-embed.js
                                                                            Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/conversations-embed/static-1.18271/";i(i.s=0)}([function(e,t,i){"use strict"
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):13
                                                                            Entropy (8bit):2.7773627950641693
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://td.doubleclick.net/td/rul/377783392?random=1728587088618&cv=11&fst=1728587088618&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v9192237176za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101529665~101533421~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fmeetings.hubspot.com%2Fmanfred-jeanty%2Facquisition-client-rencontre-informative-manfred%3Fuuid%3Ddeb22342-af38-47f9-b8a2-bf947bf43d35&hn=www.googleadservices.com&frm=0&tiba=Rencontre%20Exploratoire%20avec%20Manfred&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=15473963.1728587064&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                            Preview:<html></html>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):18585
                                                                            Entropy (8bit):4.90407886419842
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2CFB6C08FC291462A73CC6B48E6C6B8E
                                                                            SHA1:A2A5F04C7DCFB184EAFB4EE9EECF0AD914371A31
                                                                            SHA-256:BAD802AD95C9CDBB3362ED2ABBFA6BF1A3E74FBED096ABE4269F1BD82EBBDAF3
                                                                            SHA-512:1C5A8C3E0FF690AFAD4020F9773D63FB831DA2FCC30711D1B6709D2E37EDB76CFAC8DEBFCDBD6502C1B7372C39A962C382F038598EB215F30F7D7693BEAEE0B6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://app.hubspot.com/api/meetings-public/v3/book?slug=manfred-jeanty%2Facquisition-client-rencontre-informative-manfred&now=1728587086117&includeInactiveLink=true&location=meetings.hubspot.com&hubspotUtk=a53654c43744ad698e52dad5782f876f&timezone=America%2FNew_York&hs_static_app=MeetingsPublic&hs_static_app_version=1.47374&clienttimeout=12000
                                                                            Preview:{"linkId":7179131,"userId":66589449,"portalId":21902860,"isOffline":false,"linkType":"PERSONAL_LINK","customParams":{"legalConsentEnabled":false,"ownerPrioritized":false,"shouldAutoSubmit":false,"weeksToAdvertise":6,"meetingBufferTime":0,"pushBackTime":3600000,"timezone":"America/Detroit","description":"","availability":{"MON_FRI":[{"start":540,"end":720},{"start":780,"end":1020}]},"availabilityByDay":{"MONDAY":[{"start":540,"end":720},{"start":780,"end":1020}],"TUESDAY":[{"start":540,"end":720},{"start":780,"end":1020}],"WEDNESDAY":[{"start":540,"end":720},{"start":780,"end":1020}],"THURSDAY":[{"start":540,"end":720},{"start":780,"end":1020}],"FRIDAY":[{"start":540,"end":720},{"start":780,"end":1020}]},"startTimeIncrementMinutes":"THIRTY","durations":[1800000],"formFields":[{"name":"phone","label":"Phone Number","options":[],"numberDisplayHint":null,"fieldType":"phonenumber","type":"string","isCustom":false,"isRequired":true},{"name":"company","label":"Company Name","options":[],"numb
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):76
                                                                            Entropy (8bit):4.632006461463657
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6A34F4201746C237F6E93F21D0BC9342
                                                                            SHA1:65F1776E5157307D71F1148CA6EB57F8EDECDCC8
                                                                            SHA-256:3737E2FB4E6AA19E9CC3D68187AA235613C5325DF73CA3113FDA536370145CAB
                                                                            SHA-512:5E4A908149D78AC6A55FEB3FD68B731F29FB495274D028F509CBEF0906C0BA74AA9F3342CFF3F0F4A163AA0804643E99F745578BAB04B71FCFC32A15EFDC7EF0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwkOQfZM-CfHfhIFDWtomm4SBQ1Pnif4EgUNeG8SGRIFDVPydWESBQ2SBVTOEgUNdnqKwg==?alt=proto
                                                                            Preview:CjYKBw1raJpuGgAKBw1Pnif4GgAKBw14bxIZGgAKBw1T8nVhGgAKBw2SBVTOGgAKBw12eorCGgA=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):4286
                                                                            Entropy (8bit):7.938469411551937
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:80DA6CBA4CAF8A358D72542354A6302D
                                                                            SHA1:CB2318D613904AD961F7122053AA41B2ACAB0B71
                                                                            SHA-256:43E8768C843EC6A0D0241C0D0100E9C6EB69A0C3E19324053DC500138757071C
                                                                            SHA-512:55EFC71A2970A4B39FDD71C946CA3F8B313CC092EC93A589CA37529AFD5E2794485567A3FDB406CA2DCC703CEEC3CDF37D319DD2B477E0ED41F60DBD8A39692C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://21902860.fs1.hubspotusercontent-na1.net/hubfs/21902860/logo%20-%20dark%20-%20horizontal%20Transparent%20Narrow-1.png
                                                                            Preview:RIFF....WEBPVP8L..../.(.. .H..q.Y...@.7.D..s..m#9.a.^..1..G.(..v.%..!...,....l....>..D8.].d...x;.....%I.$I.@DB...../"..D>GD.?...?..................E....?..2..%.?x.xz..O..............._..b..x..}'q!.r.ct.F{Y6...y.S.n.^V.cpK..V.n.-T..."o/D../..72[.z........z/....%zsJTn.Pt.....hJMkv..+N....n..z=>.u.#......V..v...-=G4....[.S../a.+k...Y.~..s.R..[]....G..kx.......t...Y.JiK.$..F......l.J.w..+&. [t../....B......HQ.Bc....>..O...%..&..~.$]..[..wZ....-`..V.J..t.~..\..|.z...7..K....)...^R....c.......K..5@1:4J]`...R....v.t~sk%......XOA...{....^O..k..Dg.{ .n...k.8.8..t.7..b+..?...V=.w......_a..-.\..............0.(..'J.#....gst.cvo....v..(......\../..@...[.....5.<m..;.).}......}...B..........=Y,.J.#...6x.....$J.Vg.Y.T.PZ......(k....t[G.........H.!./....Sx..IFg....T.^*.qu.?2"..}...r.aow:..K..."..Fg....F..).....K.N.#.r...K.a.al|..$X..."..iZ..Y.(mR...R.u{...0..(<]u.aY? ]-U...Z...._*}..].=*.).s......}E....< ..:.p..n.:LX.. .es.}..N.].t~..q....r.u..6I.L
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):2
                                                                            Entropy (8bit):1.0
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                            SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                            SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                            SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://px.ads.linkedin.com/attribution_trigger?pid=5833986&time=1728587074730&url=https%3A%2F%2Fmeetings.hubspot.com%2Fmanfred-jeanty%2Facquisition-client-informative-meeting-grants-manfred%3Futm_campaign%3Doutreach%26utm_medium%3Demail_signature%26utm_content%3Dsignature_link%26utm_source%3DhelloDarwin%26uuid%3Db5295abd-b266-41cc-9c52-93472f0e3374
                                                                            Preview:{}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6187)
                                                                            Category:dropped
                                                                            Size (bytes):6298
                                                                            Entropy (8bit):5.3850652696715375
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DF55045BC18928673797EC8F36531CE2
                                                                            SHA1:79B464E7E4E72389AA94918CDE3F36876508A847
                                                                            SHA-256:86687F3E5F5AFDCF3625C8DDE9300BB27A5715AE747F119A1A4C8F89064C254C
                                                                            SHA-512:8AA2A2B9668A62536297CDB50816226541884ED5BC2C44C8B0A9326A013A3360573A9AA4DDA21FE7B6B8E61160B91D95DD73E97FC97C7AF595D74ABED1902BC1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1137/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (505)
                                                                            Category:downloaded
                                                                            Size (bytes):2456
                                                                            Entropy (8bit):5.2092590193167245
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2D30DCB4F6FC0692E16812844F952D2A
                                                                            SHA1:517442BD7C5F7CF63850A6A74C67608078077518
                                                                            SHA-256:9F66F579AE9533A7D64055D701213689055D1A365F1B08EE6A0FBCB0BDF7CCDC
                                                                            SHA-512:14D48A1277D98DCD0AF9DD79D1FBD6B5F1C4177EACC9D28439ED7D7663B32D8E61D9438F544148F0969EB1221F007389A37FEEB784FBA835D7EF56583F95296F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://js.hs-scripts.com/21902860.js?disableCollectedForms=true
                                                                            Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":21902860,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.usemessages.com/conversations-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-messages-loader",0,{"data-loader":"hs-scriptloader","data-hsjs-portal":21902860,"dat
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 29604, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):29604
                                                                            Entropy (8bit):7.990687416100844
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:1A6B3EF841E99BC026B66072BE732CBB
                                                                            SHA1:A09E3304C7DBA32AE08E7BD627A9167141B922A1
                                                                            SHA-256:C1C036584FD4B67F626534B37EEF7A19ECF8954E478E78D0329248F2286126E7
                                                                            SHA-512:6E213E43BB12754C0DF1C4E467C019CD57A3B0353D2E649C591DFF4F88440183808E9237E69D2784E66B71FB1C1B5EC7C6E97785BF5E04199AAC8C56CCA74F9A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.hsappstatic.net/ui-fonts/static-1.321/fonts/LexendDeca-SemiBold.woff2
                                                                            Preview:wOF2......s.......5L..s>..........................,...p..x.`?STAT*........t..\.....6.$..4. ..L..k..[..q...u.@..n..v..u|!....Dp.42...D.T.E.......2d.a..l..._.....E......}M..-...Ld&..@3R...DB.....k.u.'.Y..w.:.p;K:..J..t.........eu..,...B|.l.m...`..%cc...p.7......."...cZ..3w..=..x...L....'..........R^.3...2W_&Y.U.........~.K.#..$.a..R.....o..{.Q.. .%....r;......%>t..."c..<.B.d...#...!.!R..8....Jc.vY....`...n.s...[....!2UP...qff6.}...9...P..r....=......61...>...?U.3........B...L....4.. .%..43v.m....+...4........LM...G..$.../..5..[.H.1..S..E..+.....:.>.RO...KO...{.m.}.K.@EC....5O...d..u.!.....8......[...pFQ.4)$Y4../_d76PV.JV1.[...!(..o./...hZ.."U.Fl......0.?z..v.?.Td.H.R..^..B............$.D....6'&X~..z..5W..D.~.-K?......."..s.>.1..H%.{.....SU.7..B9").Y<...H.....g....-.:5..)....T.^g.......8...d..q...|U....Ev9..&.]..6..S.....7@..V._,Y.A2...s.....;....t...Mx.5lIP.. ,.....T........G.G..y.vq[..)28....6wn...a..p.....M...{.0.."ON..t..;.}. ......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 53724, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):53724
                                                                            Entropy (8bit):7.996751368307036
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:66D4403D06CA57EB31FAB5E0EE5FEFE9
                                                                            SHA1:EADB0B40A20CA9EAE4A75605F122EAC699D64029
                                                                            SHA-256:B432527F1ED99EBE9F261901540A4F7FDB2D7B654692608A90758096A4CAC706
                                                                            SHA-512:57B0C4A861EC296DB17FA87D75B63B46CF41A96A25BFB5AD7F732CC21246BBEFEE04C9419EE543C1F6E397BF85ED69502290F13DCE1B13E5FD689A1DAFAC252B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.hsappstatic.net/icons/static-2.575/fonts/spacesword-low.woff2
                                                                            Preview:wOF2...............D...............................V......X..s.6.$..<.. .. ..>...[.^qD..~....Qi..@n.&w.....@..ha....~x....s.......CT5...5Q.6..I..wN.lu.h..@.... ........su..ZWB..6.(....l..#..ek&..i"..472........5.wG.K.....b.|..c.u....1.J7O.*f..N..V...v....}..0mx_..2.iZ.SK.#.....?...-.....c...!K....Ov_......$.......)..K......E$.....qE.pG.T(.-...b`4.TL...M...\..[..m:....[..*d..%.................|..(........@...?..!..G.ix~n.....6b.#zD..6.=..Q.F...q2,..,@=.D,...O..P.....>E.3...v{G....`*.U.=[..j..vF..........|...I_2.v.....v2....N..w....I'b.3.4v.'ic;..M...:.@` ...H9.......}3.QMDI.XDy.Dk......3.m..1....@....:QN*.C,.p.pSn... ..1.[...A,..&.S+....4B...M.ou.S....].........d.{..2o.4.`p..C....*;n.,.jN.....BI2$...8...M(x~...G....V.._K....r.KS..f;.%A.J.$...l..*..]./..77.*..C.@........eU/9.J...l%lI.d..|9.<....o..S..U...`..!hX.}m...R.-.!K.R.y6.f.6...0...;.!.W..> k...m9.)...?.b.l..[3......#..m...3....m9. 3P.I. .....;.v..$..Y.j...O.JZ...q.F.>P.....?.4.Y...T.v.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):308486
                                                                            Entropy (8bit):5.297426655690567
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C6AFE4B189F4524CB752163AF25F546B
                                                                            SHA1:73E817A87BA2EAF00A0A68409C15E2E148E30EED
                                                                            SHA-256:5D08AD419DB7ADEC40E6B053DC573A16B0FB05910801CCA8DC5C964813BE0C29
                                                                            SHA-512:DDD4FF032C6588DFD981B4DD6BC16EC02017AD5668FBA60AFA3A49F45188FA65E9DFF39969E968DF775AD9315B449D87BD1C7AD2E69A7009F24913CF5DB82856
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!function(e){var t,n,r={};function o(t){if(r[t])return r[t].exports;var n=r[t]={i:t,l:!1,exports:{}};e[t].call(n.exports,n,n.exports,o);n.l=!0;return n.exports}o.linkDlb=function(e,r){t=e;n=r};window["__webpack_require_hubspot-dlb/bundle.production.js__"]=o;o.dlbcr=function(e){if(!t)throw new Error("dlb consumer not properly linked");var r=n[e];if(void 0===r)throw new Error("dlb consumer does not provide module "+e);return t(r)};o.m=e;o.c=r;o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})};o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};o.t=function(e,t){1&t&&(e=o(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);o.r(n);Object.defineProperty(n,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n};o.n=func
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (413)
                                                                            Category:downloaded
                                                                            Size (bytes):463
                                                                            Entropy (8bit):5.124640505651423
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:18F13A08B6747B35390165D1F1795D52
                                                                            SHA1:21B4C88A0E4786E7C809E149C5AA0F3C5DAA5019
                                                                            SHA-256:546BC22A19A9F52021835928AD17242C68B1F1A1E81C9F9B3F6130FA60E01276
                                                                            SHA-512:31626F0E5E4319B583857E018A8EA3955B0B8855455E4CEB37FB04C25D35A0B4F1612F307CB668C515525FAFBCAC9A1F6E7EA133DE3D4D661B2AEA91CD4BB834
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.hsappstatic.net/MeetingsPublic/static-1.47374/html/configure-monitoring.js
                                                                            Preview:!function(){window.performance&&window.performance.mark&&window.performance.mark("scriptStartTime");var o=/local.hubspot(qa)?.com/.test(document.location.hostname),n=/hs-sitesqa.com/.test(document.location.hostname);o||n||enviro.set("SENTRY_DEPLOYED",!0);if(window.Raven)try{var t=window.self!==window.top;window.Raven.setExtraContext({isIframe:t})}catch(o){window.Raven.setExtraContext({isIframe:"unknown"})}}();..//# sourceMappingURL=configure-monitoring.js.map
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                            Category:dropped
                                                                            Size (bytes):41172
                                                                            Entropy (8bit):5.505998162296305
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0AA5002702487976D570A640C408EBA5
                                                                            SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                            SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                            SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (34202)
                                                                            Category:downloaded
                                                                            Size (bytes):188477
                                                                            Entropy (8bit):5.0303202102793545
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BFB763360F9D9A19887774A6FA523144
                                                                            SHA1:761559833AAB3BA3A742361B586DC1D46A8A7A62
                                                                            SHA-256:082B699870B19C2FAC463D5F95C9CC9647E3DC678ED1627C15752AC761C484D9
                                                                            SHA-512:E27C98DB6868C313AC8812C1D971CB4A8B3532EDA05A58F82BDDB61FB4EFE1C4197188161B99F3643FC0206A75C1438EF6B96CA61BCDFCFD1335FC78D873F2F4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.hsappstatic.net/MeetingsPublic/static-1.47374/bundles/project_with_deps.css
                                                                            Preview:.container{margin-left:auto;margin-right:auto;padding-left:16px;padding-right:16px}@media (min-width:544px){.container{max-width:576px}}@media (min-width:768px){.container{max-width:720px}}@media (min-width:992px){.container{max-width:940px}}@media (min-width:1200px){.container{max-width:1140px}}.container-fluid{margin-left:auto;margin-right:auto;padding-left:16px;padding-right:16px}.row{display:flex;flex-wrap:wrap;margin-left:-16px;margin-right:-16px}.col-lg-1,.col-lg-2,.col-lg-3,.col-lg-4,.col-lg-5,.col-lg-6,.col-lg-7,.col-lg-8,.col-lg-9,.col-lg-10,.col-lg-11,.col-lg-12,.col-md-1,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-10,.col-md-11,.col-md-12,.col-sm-1,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col-sm-7,.col-sm-8,.col-sm-9,.col-sm-10,.col-sm-11,.col-sm-12,.col-xl-1,.col-xl-2,.col-xl-3,.col-xl-4,.col-xl-5,.col-xl-6,.col-xl-7,.col-xl-8,.col-xl-9,.col-xl-10,.col-xl-11,.col-xl-12,.col-xs-1,.col-xs-2,.col-xs-3,.col-xs-4,.col-xs-5,.c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4201)
                                                                            Category:dropped
                                                                            Size (bytes):281479
                                                                            Entropy (8bit):5.545558526949589
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:54EDA5D52949FEBA296EA299BE902C27
                                                                            SHA1:8D7CBD2899DC02DFE614F3658168B7CB437C4408
                                                                            SHA-256:BB6BEB4613A7C3ABFD2A5FCA76B5B235349E43C92935A38282878A65B5C7A10D
                                                                            SHA-512:EB1FECD011824BDC94F4BD0994BADCED8A0D86DF8C5E4D835512F950ED56BD73D7F203C3E092DBD89F8229B2150CA367DE2025F63D6232F2F25DE67112924223
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-377783392","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):84726
                                                                            Entropy (8bit):5.280742507415713
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:77145A720CF77C42786728CE6CC65290
                                                                            SHA1:7E71265E0A1CF11029362ED8BE2CA5009276DDEF
                                                                            SHA-256:8AF71FC879943FC0936E76F388252ECC78520EB8D1633E42229A07B95E4BCD00
                                                                            SHA-512:744B7DE6F7FE894007DAE58208775B607CEDB0AC75C4A16B08E22CF6E8C21D4D3FE121F39B5AA2B5E10791AC076C6DC50AF3A96DE261D47BB2E7AEB70A86C6BF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://js.hubspot.com/web-interactives-embed.js
                                                                            Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2878)
                                                                            Category:dropped
                                                                            Size (bytes):2933
                                                                            Entropy (8bit):5.271880439871753
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D773F63BCBB21DE2A87A33B3A2F2F8F6
                                                                            SHA1:86AEFC853FD00989EC50EA87A499AB943170BB76
                                                                            SHA-256:ED82E64580BCA014764019DA1C773C23BFA503308446575D207C55302EB281B9
                                                                            SHA-512:CF07452B4E3B22E425744F677AB2EF4FF7B53C9455FB686A0367F7B483366F8C9ED3832A787A1705F1E76D6021F4272CAC9FCA33E9C3C9D63E8A10E7CF3AE9EB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!function(){function t(t){var e=["meetings.hubspot.com","meetings.hubspotqa.com","meetings-eu1.hubspot.com","meetings-eu1.hubspotqa.com","app.hubspot.com","app.hubspotqa.com","app-eu1.hubspot.com","app-eu1.hubspotqa.com"].filter((function(t){return window.location.hostname.indexOf(t)>-1})).length>0,n=window.quickFetch.getApiUrl(t,e);window.location.hostname.indexOf("hs-sitesqa")>-1&&(n=n.replace(/^https:\/\/(api|app)(-[\w\d]*)?\.hubspot/,"$&qa"));(window.location.hostname.indexOf("meetings-")>-1||void 0!==window.hubspot.meetingsHubletOverride)&&(n=n.replace(/^(https:\/\/)(api|app)(-[\w\d]*)?\./,`$1$2-${window.hubspot.meetingsHubletOverride}.`));return n}function e(t){return Number(t).toFixed(1)}function n(t){return`${t.type};${t.scope};ABORT;1;${e(t.rate)};${t.sleep}`}function o(){const t=window.location.hostname.includes("hubspotqa.com"),e=window.location.pathname.includes("meetings-booking-failure"),o="HTTP_FAILURE_INJECTION";if(t&&e)try{const t=window.localStorage.getItem(o)||"",e=J
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1064)
                                                                            Category:dropped
                                                                            Size (bytes):45586
                                                                            Entropy (8bit):5.309593721941161
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1AAA1960A3CA03BAF04773034CD36C6F
                                                                            SHA1:BF42ADD7B292C514CBB531660F8DC8BC2F95E321
                                                                            SHA-256:FC99D99388AB6D6939F7081E13A8F422487C4CCD319B6398C4666FAF54FA4822
                                                                            SHA-512:998812EC14A32F64FEFF8F5F4BE8BA7A1219DB1261657F3A46D337E1C074E8D3FDFC59FAFB635ADFC3945925736A2FB60C441FAC0AB7D5C507F6FFC45C27103D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!function(e){var t,r,n={}.function o(t){if(n[t])return n[t].exports.var r=n[t]={i:t,l:!1,exports:{}}.e[t].call(r.exports,r,r.exports,o).r.l=!0.return r.exports}o.linkDlb=function(e,n){t=e.r=n}.window["__webpack_require_head-dlb/bundle.production.js__"]=o.o.dlbcr=function(e){if(!t)throw new Error("dlb consumer not properly linked").var n=r[e].if(void 0===n)throw new Error("dlb consumer does not provide module "+e).return t(n)}.o.m=e.o.c=n.o.d=function(e,t,r){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})}.o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}).Object.defineProperty(e,"__esModule",{value:!0})}.o.t=function(e,t){1&t&&(e=o(e)).if(8&t)return e.if(4&t&&"object"==typeof e&&e&&e.__esModule)return e.var r=Object.create(null).o.r(r).Object.defineProperty(r,"default",{enumerable:!0,value:e}).if(2&t&&"string"!=typeof e)for(var n in e)o.d(r,n,function(t){return e[t]}.bind(null,n)).return r}.o.n=functio
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4201)
                                                                            Category:downloaded
                                                                            Size (bytes):281475
                                                                            Entropy (8bit):5.545605783202581
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A1085A51DC794B8B4A49ACF2F32864A3
                                                                            SHA1:0C93735FFCBFE50416915F206E531C18230A6E9E
                                                                            SHA-256:F2195DD8662BFA5BBC1CFEC5DCB6FEADFFF12B1EE8CD38E0AAFBE6524D182251
                                                                            SHA-512:843A98FB1D84B31F0BCDD1F5B5D46BB2726EBBC9358AE17AC475A14526B6544D2BCC69B6711D80C0CFD5C4287DF9F56164C01ADD43E999BC70F7A8C4A2CC56F6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.googletagmanager.com/gtag/js?id=AW-377783392
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-377783392","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9217)
                                                                            Category:downloaded
                                                                            Size (bytes):231864
                                                                            Entropy (8bit):5.458039173946496
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                            SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                            SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                            SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://connect.facebook.net/en_US/fbevents.js
                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1183)
                                                                            Category:downloaded
                                                                            Size (bytes):8021
                                                                            Entropy (8bit):5.4860365283048065
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A857A4C97BE4F04FA309C87380C8A65D
                                                                            SHA1:C7D256ABF3937EB18837F5107D1AFD99F7A5AB21
                                                                            SHA-256:CB5E56F85154C2115B64726F006990E232FD21DDF57E8BED94A4E26EA79CF0C6
                                                                            SHA-512:2F399C9C68B0B0EE24E88F2C37262DED1EDA84DD4B35DF50B32E055A482BFFFBDE47BA49373F5973BDCFDFF9796F852A0EC00D536D3DF5A3F8F7D71A54A73364
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://d2b5gx04.na1.hs-sales-engage.com/Ctc/L0+23284/d2B5gx04/JlF2-6qcW8wLKSR6lZ3kTW282pXK3vMHzGW5YhbpB6v-f3RW5LVKZl7FxG2pN7Yg7JGXkR2rW8xpfTW21rHl9W3YNr4613zvXtW37Vv1v2_D9jpW23sV8g1BzypbW1pnwTz6Hn8gKW1dBlq493jzp6W29c1xK333rKcF1l1CQgSh41W90_y126TmqF-W8rwLjm1yX2TkW54Ng5v8DbGW4W5j7zZy1tWTKCW24KlZ44496JMW1tqzGG6dDpfjW4lBPzn7cyx2CW5J97V11Zk3ZXW2yTHNd6WfC1qVQfZy02LhWq0W4XkNtb50_m-3W4H9GS98P7SVNW6zdYDH1ZmjqdW99z5ld4---f2V3y_Yy8ztDflW8MMZjK1YztJRd4gc0H04
                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta name="referrer" content="never">. <script>..function bit_set(num, bit){. return num | 1 << bit;.}..function isWebDriver() {. try {. return typeof navigator.webdriver != "undefined" && navigator.webdriver;. } catch(e) {. return false;. }.}..function hasAccelerometerPermission() {. try {. return typeof DeviceMotionEvent !== 'undefined' && typeof DeviceMotionEvent.requestPermission === 'function';. } catch(e) {. return false;. }.}..function isHiDPI() {. try {. if (typeof window.matchMedia !== 'function') {. return false;. }. var query = '(-webkit-min-device-pixel-ratio: 2), (min-device-pixel-ratio: 2), (min-resolution: 192dpi)';. var mql = window.matchMedia(query);. if (mql.matches === undefined) {. return false;. }. return mql.matches;. } catch(e) {. return false;. }.}..function arePluginsConsistent() {. try {. if (typeof navigator.plugins == "undefined" || navigator.plugins ===
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5552)
                                                                            Category:downloaded
                                                                            Size (bytes):66912
                                                                            Entropy (8bit):5.321100127442367
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C7674475B3B7DD77ECBCA78EEAA0E7D7
                                                                            SHA1:5B90114DBE8BCBAF027275D0F1FE342B34809B8D
                                                                            SHA-256:4803FFFA827FAEB899C15CD16C955C94D766A97569CF153AD2FA218644A92F08
                                                                            SHA-512:B673B3922B3395E7AB5C8B46583B889853F5D0E6103832B954D0D5DE0631C2642010E0959A11A25D88C4640CF36D42ADCDE7CC2DF074BC309E57DAE301AC1CA3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://connect.facebook.net/signals/config/3308722082790413?v=2.9.170&r=stable&domain=meetings.hubspot.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                            File type:SMTP mail, ASCII text, with very long lines (459), with CRLF line terminators
                                                                            Entropy (8bit):6.067495432175783
                                                                            TrID:
                                                                            • E-Mail message (Var. 1) (20512/2) 100.00%
                                                                            File name:original.eml
                                                                            File size:82'742 bytes
                                                                            MD5:e4b6512d8cce3872128ec5162b08bd1a
                                                                            SHA1:1575fc4842893261efba22e7135ee06ab72a0acf
                                                                            SHA256:d12f33f2f4acd99667a75b1656608f67ea3598343af083d1e937fd949c49c1f8
                                                                            SHA512:25b573f9b0050945937ff018b7cf973fdac9cbca691160b9e7e08110915b7ff0212c37162680d4376d9bbf3ee6a813435dc0f2bd72e6ad745d0fa0c66321d995
                                                                            SSDEEP:1536:LZn2y/lS6z61To/F1KmzB9HLKrsnpz1XGITcBQHI0k1K:LZFyoPr2rspz4BMTcK
                                                                            TLSH:0D832A07A2C02868CDAE98152417737F3B7819DB0FB1383966AE7F7A6748CE2F1D5245
                                                                            File Content Preview:Return-Path: <alexandre.vincent@metalus.qc.ca>..Received: from YT5PR01CU002.outbound.protection.outlook.com (mail-canadacentralazon11021127.outbound.protection.outlook.com [40.107.192.127]).. by inbound-smtp.us-east-1.amazonaws.com with SMTP id ioht4vh4ct
                                                                            Subject:[Phish Alert] Question rapide pour vous!
                                                                            From:Alexandre Vincent <alexandre.vincent@metalus.qc.ca>
                                                                            To:"c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com" <c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com>
                                                                            Cc:
                                                                            BCC:
                                                                            Date:Thu, 10 Oct 2024 12:12:31 +0000
                                                                            Communications:
                                                                            • Vous nobtenez pas souvent de-mail partir de manfred.jeanty@hellodarwin.com. Pourquoi cest important<https://aka.ms/LearnAboutSenderIdentification> Avertissement: Ce courriel provient d'un expditeur externe. Ne cliquez sur aucun lien et n'ouvrez pas de pice jointe, sauf si vous connaissez l'expditeur et si le contenu est fiable Bonjour, tiez vous au courant que seulement 5% des entreprises qubcoises appliquent pour des subventions? Cela signifie que 95 % des entreprises manquent des opportunits de financement qui pourraient acclrer leur croissance. Chez helloDarwin, nous avons conu une solution pour que Mtalus ne fasse pas partie de cette majorit. Grce notre plateforme gratuite, nous vous aidons identifier et obtenir les subventions parfaitement adaptes vos projets. Que ce soit pour linnovation, la transformation numrique ou la croissance, des milliers de dollars vous attendent. a vous intresse? Prenez RDV (15 min) en cliquant ici<https://d2b5gx04.na1.hs-sales-engage.com/Ctc/L0+23284/d2B5gx04/JlF2-6qcW8wLKSR6lZ3kTW282pXK3vMHzGW5YhbpB6v-f3RW5LVKZl7FxG2pN7Yg7JGXkR2rW8xpfTW21rHl9W3YNr4613zvXtW37Vv1v2_D9jpW23sV8g1BzypbW1pnwTz6Hn8gKW1dBlq493jzp6W29c1xK333rKcF1l1CQgSh41W90_y126TmqF-W8rwLjm1yX2TkW54Ng5v8DbGW4W5j7zZy1tWTKCW24KlZ44496JMW1tqzGG6dDpfjW4lBPzn7cyx2CW5J97V11Zk3ZXW2yTHNd6WfC1qVQfZy02LhWq0W4XkNtb50_m-3W4H9GS98P7SVNW6zdYDH1ZmjqdW99z5ld4---f2V3y_Yy8ztDflW8MMZjK1YztJRd4gc0H04> [https://21902860.fs1.hubspotusercontent-na1.net/hubfs/21902860/email-signatures/manfred%20signature.png] [https://21902860.fs1.hubspotusercontent-na1.net/hubfs/21902860/logo%20-%20dark%20-%20horizontal%20Transparent%20Narrow.png] <https://d2b5gx04.na1.hs-sales-engage.com/Ctc/L0+23284/d2B5gx04/Jks2-6qcW69sMD-6lZ3pgW8hHtXs6GYw1_W490q2w5kkwWFW5wR1bR3JjVFDW1SNGjc7yN1jZW5tDWGB7DBgRvN2fF5WJLCsctW797W2c3Cz3PcW87VPpx8Yk0JtW71bHMt7mBm_XW8knhDd2vb5qkW4g3_QP4D-NfPW3ZgTXZ5stRspW1qwXBx3R7fWwW6LXL1W93-Wl3W2ccPSt2-6rrWW22fhlw6Lc5PYM5svpByH3xyW4vyKkW7vgLqNW8hsJ4x2yN78LW93pBjZ18cjZvf4tYj4M04> Manfred Jeanty Directeur de comptes / Account executive manfred.jeanty@hellodarwin.com <mailto:manfred.jeanty@hellodarwin.com> +1 438-901-9366 Planifier un appel (FR) <https://d2b5gx04.na1.hs-sales-engage.com/Ctc/L0+23284/d2B5gx04/Jks5m-BpW69t95C6lZ3mwW3X7x4v2qRY8fW9j0KhW5nkTKBW3GCMwK2h7c-9W8Xf0y-17wG55N4HgMcd_Q4-JW13FZVL6J0kyyW5-TDYJ4XrjR0W5cD4C73lwnwQW157DzP5ZXP4yN2VCYDtQhKVWW3vPrYs7BGMTKW7Y6S-b5vLxvzN9h4hmtMdbrpN4lLcvrBljrBW31c-Rz7vzJjCW6BkgSB26xRdhW3sSNvq6mhB97VSFDQV1F25mPW5phD1x60dk_HW8k0RPk3_hQCXW7QVBKY7qRQYSW4_2ybP51NkfXW1ksfwq1zLkT_W42KWWW3Gw4GDW2cB1gS5SXYhGW34Wkgw7nJQtVVcbf213LtynYW3pwZ6b1T8pDpW8wHf711h_Pb_V16mvl739wwvW7B1nkx1bGxZfW2RsfMJ4TwhcNW7jzXV18g6KCHN1f94Kk5wXwJW38Mpkz4ZMnXfW7MPjM25q5s3Vf2Fv4mz04> Book a call (EN) <https://d2b5gx04.na1.hs-sales-engage.com/Ctc/L0+23284/d2B5gx04/Jks5m-BpW69t95C6lZ3lyVphy669hW1kQW4V6XD_5dGK7sW28VbZC4G3n5mW2N0nvz378p1hW6rw9Jq6VLB3LW5WJCzg2r2Yx4W4m_Hqk4k60gnW1RKkCB3RVY5QW1DwrD53yhJdXW2kh9qf5r9HrFW9hS1JW8flGsjW4qhKQL6lVprjW4YWrJk37t3ccW1J0HwC3wgLk7W8-yJ2M5t12hCN82RBT0pByVRW3yHB7L2zrSTYW66LlTZ6-npPGVFQ9mz3ykWqVW8KC78n1W5ssgW9c6qDZ1ttY2JVr4Vr-456c8qW49plWB6HWv_ZW6qldqj5NzqzwW33SXlW8HshrGN6rqF7gFL4c-W3mX0T96xz9XBW37-btD2nFBWmVYfb288GtHxkW29-96X4Str9pW7VXXBY1WgGLfW17v-vB3b59mlW57pF5Q60BJwzW4qF9Kf4xwJC_W7Gl-L38byPDDV5_gYr29wcH6f3w5JbM04> Alexandre Vincent Directeur maintenance et Conseiller organisationnel 819-475-3114 #248 Drummondville, QC [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logocarteMetalusBleuWhiteSmall.png] [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logofacebooksmall.png]<https://www.facebook.com/MetalusInc/> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logolinkedsmall.png] <https://ca.linkedin.com/company/m-talus> [https://raw.githubusercontent.com/Metalus-Inc/signature/main/logoinstasmall.png] <https://www.instagram.com/metalusinc/>
                                                                            Attachments:
                                                                            • phish_alert_sp2_2.0.0.0.eml
                                                                            Key Value
                                                                            Return-Path<alexandre.vincent@metalus.qc.ca>
                                                                            Receivedfrom YQBPR0101MB6101.CANPRD01.PROD.OUTLOOK.COM ([fe80::d2e3:267d:2bc5:5c3e]) by YQBPR0101MB6101.CANPRD01.PROD.OUTLOOK.COM ([fe80::d2e3:267d:2bc5:5c3e%3]) with mapi id 15.20.8048.017; Thu, 10 Oct 2024 12:12:31 +0000
                                                                            Received-SPFpass (spfCheck: domain of metalus.qc.ca designates 40.107.192.127 as permitted sender) client-ip=40.107.192.127; envelope-from=alexandre.vincent@metalus.qc.ca; helo=YT5PR01CU002.outbound.protection.outlook.com;
                                                                            Authentication-Resultsamazonses.com; spf=pass (spfCheck: domain of metalus.qc.ca designates 40.107.192.127 as permitted sender) client-ip=40.107.192.127; envelope-from=alexandre.vincent@metalus.qc.ca; helo=YT5PR01CU002.outbound.protection.outlook.com; dkim=pass header.i=@metalusinc.onmicrosoft.com; dmarc=pass header.from=metalus.qc.ca;
                                                                            X-SES-RECEIPTAEFBQUFBQUFBQUFHYXEvUHovY0ZlQ0lDNmZFZktSZmYyZVNGdklKczV5YndHQVRrM2M2QUxWTFV3eVBkSGdqbFgwdlN3NEdjMDUxZ0VUVEtKTzI3enNBeW1PYk1HejdiNzRxcHBwTTN0VzRMQ0NtK0sxeTRtR05jZ3pCK1VSQ3JsUTA2eXhSYmlya1J0WmJGZDh6U3QvM0NPUWF3WDhoMVNjOGx5WkRLNjRobEVJTCtDNHBCaUlvVUt3R0J6TzkzVFBTKzNmTXNkMFJCeXZ4M1hKS3RDaDZRc3NmN0dvQjIya2lsdmRpamtBYWNLL0RXNDhrdG93dys5NTV0VVJMT09xVVRocy9vQTE2d1FIbzMyMExVNVF3cGR1bWxucWpadnZYZ3VaYXNRMjJPQlh3cEx5dWlzTWdzV2phaTJTbWIzNDlMV3BpaU1OTG89
                                                                            X-SES-DKIM-SIGNATUREa=rsa-sha256; q=dns/txt; b=LduRfyAqoYtUciYHjSpO8IWB1dnC2KanCphLhOa2qxbpg1odXejLmBqv8gMkK5vgAosJdECoUW+cmQuqZMheEhgHpj5hlQMQ0QZHTi2wQJTYySI9BNdeGkvYZOimBLCfMBcUV/0UK6ZcjmUyBz5BSLSCxfkwg4ha7uBv5VsvX0Q=; c=relaxed/simple; s=ug7nbtf4gccmlpwj322ax3p6ow6yfsug; d=amazonses.com; t=1728562356; v=1; bh=LrmIE0KTdDLkzIxHhC1d3gtUKZ/AJcLH7kARcip8YWA=; h=From:To:Cc:Bcc:Subject:Date:Message-ID:MIME-Version:Content-Type:X-SES-RECEIPT;
                                                                            ARC-Seali=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=f2aldIRoSNPgJPNtrmIT/X8ZD96fU+JK5W/yRzaCgfbVrdL90MNqapDIp4wlXnaT0GohWVa0yjpVgrDBRuy04/1qDcgzhVr9Cid7Jd2sdby6DWoI1Stonghcr/nFOt5YQDFwiCIbdvxcq0FHrxBgGu8B7YA1xNP08Gs8EBKi9+hE+++1shuQudOYFktL4xuCQIZUMCcQ7MmeDHFePnFocvKex1J+bFMcnoijcxJyJGBWTnNLsOyqRvNvBgmpQ7JfLdcEoyVcz0xpZYl2UfX1IvLw5P4wZ/0Zsq0SoMH2Gm0LTTAb2AWd6wpzIYGi5rSkkC4KGeqmZR6/rR1HsXgcYQ==
                                                                            ARC-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=ydVNlu34gsGZfB77qSQVP2x417pec+gd5Xf1lAD/mDU=; b=PIc2XApfrkO8GZX/KHyQKEuCg+ZN8nvAl5FBtRllKFMt7yrsMycNlpSZJOqbjYkucz2srMuVFfZ48yN5HTxY6HLRmA5SUNjXDyLpt3+V4Hro5KiLvAC8QYX2burvR/mtv9eHuPMyVeDvVoojPTI+qjOOew9uN+DQmRAkyAHSoCSA+GXoWQ5eZONFqHP1WkbbW6Sxx6V163UjwEaxbt48pUyTGw8BEj1DLELdvvGdnfkgfieFGPuPs1byGZGs1Hn7aMeg2DDIHZJsZ465jcQluWpi6z6wIUN61ke+x0+DKgg41VWwzu7SLTPcFCDbfZmdrXru/vQsOJIzT696De2RIQ==
                                                                            ARC-Authentication-Resultsi=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=metalus.qc.ca; dmarc=pass action=none header.from=metalus.qc.ca; dkim=pass header.d=metalus.qc.ca; arc=none
                                                                            DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=metalusinc.onmicrosoft.com; s=selector1-metalusinc-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ydVNlu34gsGZfB77qSQVP2x417pec+gd5Xf1lAD/mDU=; b=UbhZuMgplED+LD9wxOzTd0JOVkG2jYXTmOSLqbCtbY4yIy6+boBhYxa+utPJk8INh51Ka5N7xBO8mQTqRltvwGWvn/oxFJe5igQU/sPG3vKLwKWbWZHZe5P5tMI5BOq8+hALNC9rhrNqkvcEnG2mJxplEV6LWI2MRpMQOetEJAQ=
                                                                            FromAlexandre Vincent <alexandre.vincent@metalus.qc.ca>
                                                                            To"c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com" <c9025caf-ebfb-4a55-8a88-3cf1915dac7c@ca.phisher.knowbe4.com>
                                                                            Subject[Phish Alert] Question rapide pour vous!
                                                                            Thread-Topic[Phish Alert] Question rapide pour vous!
                                                                            Thread-IndexAQHbGwxyWz3IuIG2O02cZpq6PFHtDbJ/5UQX
                                                                            DateThu, 10 Oct 2024 12:12:31 +0000
                                                                            Message-ID <YQBPR0101MB610106F28925B6E1EB29A04FB2782@YQBPR0101MB6101.CANPRD01.PROD.OUTLOOK.COM>
                                                                            References <CAGxfqjNi5BqK=uJCf21vDLYCHH7DJuHd88DQ3COA6vK7JDeqbQ@mail.gmail.com>
                                                                            In-Reply-To <CAGxfqjNi5BqK=uJCf21vDLYCHH7DJuHd88DQ3COA6vK7JDeqbQ@mail.gmail.com>
                                                                            Accept-Languagefr-FR, en-US
                                                                            Content-Languageen-US
                                                                            X-MS-Has-Attachyes
                                                                            X-MS-TNEF-Correlator
                                                                            authentication-resultsdkim=none (message not signed) header.d=none;dmarc=none action=none header.from=metalus.qc.ca;
                                                                            x-ms-publictraffictypeEmail
                                                                            x-ms-traffictypediagnosticYQBPR0101MB6101:EE_|YT2PR01MB10554:EE_
                                                                            x-ms-office365-filtering-correlation-id2a501c3c-667f-44f5-6b7a-08dce924d12e
                                                                            x-ms-exchange-atpmessagepropertiesSA
                                                                            x-ms-exchange-senderadcheck1
                                                                            x-ms-exchange-antispam-relay0
                                                                            x-microsoft-antispam BCL:0;ARA:13230040|366016|376014|69100299015|1800799024|38070700018;
                                                                            x-microsoft-antispam-message-info 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
                                                                            x-forefront-antispam-report CIP:255.255.255.255;CTRY:;LANG:fr;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:YQBPR0101MB6101.CANPRD01.PROD.OUTLOOK.COM;PTR:;CAT:NONE;SFS:(13230040)(366016)(376014)(69100299015)(1800799024)(38070700018);DIR:OUT;SFP:1102;
                                                                            x-ms-exchange-antispam-messagedata-chunkcount1
                                                                            x-ms-exchange-antispam-messagedata-0 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
                                                                            Content-Typemultipart/mixed; boundary="_004_YQBPR0101MB610106F28925B6E1EB29A04FB2782YQBPR0101MB6101_"
                                                                            MIME-Version1.0
                                                                            X-OriginatorOrgmetalus.qc.ca
                                                                            X-MS-Exchange-CrossTenant-AuthAsInternal
                                                                            X-MS-Exchange-CrossTenant-AuthSourceYQBPR0101MB6101.CANPRD01.PROD.OUTLOOK.COM
                                                                            X-MS-Exchange-CrossTenant-Network-Message-Id2a501c3c-667f-44f5-6b7a-08dce924d12e
                                                                            X-MS-Exchange-CrossTenant-originalarrivaltime10 Oct 2024 12:12:31.7121 (UTC)
                                                                            X-MS-Exchange-CrossTenant-fromentityheaderHosted
                                                                            X-MS-Exchange-CrossTenant-id4f85cc14-eaa8-4e0b-8291-93aab6969f78
                                                                            X-MS-Exchange-CrossTenant-mailboxtypeHOSTED
                                                                            X-MS-Exchange-CrossTenant-userprincipalname+hML243BiiMsK3E3KtrhyhhOzyZt9QoP4NS+2FTYHPxaH1bbx8fKOgyKrbfpfQraszctKawIhGS10fSUXUsYKwEInkwvnQMjajkAWr4P2+k=
                                                                            X-MS-Exchange-Transport-CrossTenantHeadersStampedYT2PR01MB10554

                                                                            Icon Hash:46070c0a8e0c67d6