Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
phish_alert_sp2_2.0.0.0.eml

Overview

General Information

Sample name:phish_alert_sp2_2.0.0.0.eml
Analysis ID:1431135
MD5:d22c3397fd03c13c2c56e655c9e67e96
SHA1:7cdf8a5c7962c629abd03d9f6e58e07f967c8e18
SHA256:e2637330ab8938c38593269b4080ad9c97c2585745ff96e1e664e311a12e57c0
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Found iframes
HTML title does not match URL
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 5792 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\phish_alert_sp2_2.0.0.0.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6708 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "002533B5-E7E0-43FA-B1C7-8ABD46BCF2F6" "19707331-D1E8-4265-BEF1-2B52DCA147D0" "5792" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 6548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://cmtd1.com/c/443/f527a9d63248e08fc143f00e5f57fc13fa41c88ee1e569585359b5e1db5099ba47523081622a6699 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1896,i,14869122575608494437,16402350352191019950,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 5792, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://hrmievents.com/upcoming_webinars?product_id=213HTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fhrmievents.com%2Fupcoming_webinars%3Fproduct_id%3D213&title=Marijuana%20In%20The%20Workplace%20-%202024%20State%20%26%20Federal%20Laws%2C%20Mandated%20Coverage%2C%20Testing%20Challenges%20%26%20More&referrer=&muid=NA&sid=NA&version=6&preview=false
Source: https://hrmievents.com/upcoming_webinars?product_id=213HTTP Parser: Title: Marijuana In The Workplace - 2024 State & Federal Laws, Mandated Coverage, Testing Challenges & More does not match URL
Source: https://m.stripe.network/inner.html#url=https%3A%2F%2Fhrmievents.com%2Fupcoming_webinars%3Fproduct_id%3D213&title=Marijuana%20In%20The%20Workplace%20-%202024%20State%20%26%20Federal%20Laws%2C%20Mandated%20Coverage%2C%20Testing%20Challenges%20%26%20More&referrer=&muid=NA&sid=NA&version=6&preview=falseHTTP Parser: No favicon
Source: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fhrmievents.com%2Fupcoming_webinars%3Fproduct_id%3D213&title=Marijuana%20In%20The%20Workplace%20-%202024%20State%20%26%20Federal%20Laws%2C%20Mandated%20Coverage%2C%20Testing%20Challenges%20%26%20More&referrer=&muid=NA&sid=NA&version=6&preview=falseHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&k=6LcO8cMaAAAAALdAzfMVgM4Oy3rsvurSqiESa9yIHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcO8cMaAAAAALdAzfMVgM4Oy3rsvurSqiESa9yI&co=aHR0cHM6Ly9ocm1pZXZlbnRzLmNvbTo0NDM.&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=normal&cb=opldvzoh5ilqHTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.htmlHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://hrmievents.com/upcoming_webinars?product_id=213HTTP Parser: No <meta name="author".. found
Source: https://hrmievents.com/upcoming_webinars?product_id=213HTTP Parser: No <meta name="author".. found
Source: https://hrmievents.com/upcoming_webinars?product_id=213HTTP Parser: No <meta name="author".. found
Source: https://hrmievents.com/upcoming_webinars?product_id=213HTTP Parser: No <meta name="author".. found
Source: https://hrmievents.com/upcoming_webinars?product_id=213HTTP Parser: No <meta name="author".. found
Source: https://hrmievents.com/upcoming_webinars?product_id=213HTTP Parser: No <meta name="author".. found
Source: https://hrmievents.com/upcoming_webinars?product_id=213HTTP Parser: No <meta name="copyright".. found
Source: https://hrmievents.com/upcoming_webinars?product_id=213HTTP Parser: No <meta name="copyright".. found
Source: https://hrmievents.com/upcoming_webinars?product_id=213HTTP Parser: No <meta name="copyright".. found
Source: https://hrmievents.com/upcoming_webinars?product_id=213HTTP Parser: No <meta name="copyright".. found
Source: https://hrmievents.com/upcoming_webinars?product_id=213HTTP Parser: No <meta name="copyright".. found
Source: https://hrmievents.com/upcoming_webinars?product_id=213HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.190.151.131:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.210.98:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.210.98:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49831 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.131
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.131
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.131
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.131
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.131
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.131
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.131
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.131
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.131
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.131
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.131
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.131
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: cmtd1.com
Source: global trafficDNS traffic detected: DNS query: hrmievents.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: mylivechat.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: a5.mylivechat.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownHTTPS traffic detected: 20.190.151.131:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.210.98:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.210.98:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49831 version: TLS 1.2
Source: classification engineClassification label: clean2.winEML@23/94@40/307
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240424T1614360465-5792.etl
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\phish_alert_sp2_2.0.0.0.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "002533B5-E7E0-43FA-B1C7-8ABD46BCF2F6" "19707331-D1E8-4265-BEF1-2B52DCA147D0" "5792" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://cmtd1.com/c/443/f527a9d63248e08fc143f00e5f57fc13fa41c88ee1e569585359b5e1db5099ba47523081622a6699
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1896,i,14869122575608494437,16402350352191019950,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "002533B5-E7E0-43FA-B1C7-8ABD46BCF2F6" "19707331-D1E8-4265-BEF1-2B52DCA147D0" "5792" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://cmtd1.com/c/443/f527a9d63248e08fc143f00e5f57fc13fa41c88ee1e569585359b5e1db5099ba47523081622a6699
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1896,i,14869122575608494437,16402350352191019950,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
31.13.70.36
truefalse
    high
    d1tcqh4bio8cty.cloudfront.net
    108.138.246.34
    truefalse
      high
      scontent.xx.fbcdn.net
      31.13.70.7
      truefalse
        high
        mylivechat.com
        52.117.22.28
        truefalse
          high
          a5.mylivechat.com
          52.117.22.24
          truefalse
            high
            googleads.g.doubleclick.net
            74.125.137.154
            truefalse
              high
              m.stripe.com
              44.237.131.121
              truefalse
                high
                dexeqbeb7giwr.cloudfront.net
                18.154.132.35
                truefalse
                  high
                  stripe.com
                  198.202.176.201
                  truefalse
                    high
                    www.google.com
                    142.250.141.106
                    truefalse
                      high
                      hrmievents.com
                      70.40.212.100
                      truefalse
                        unknown
                        cmtd1.com
                        192.99.218.232
                        truefalse
                          unknown
                          www.facebook.com
                          unknown
                          unknownfalse
                            high
                            m.stripe.network
                            unknown
                            unknownfalse
                              high
                              js.stripe.com
                              unknown
                              unknownfalse
                                high
                                connect.facebook.net
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5492287467086779&output=html&adk=1812271804&adf=3025194257&lmt=1713968094&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fhrmievents.com%2Fupcoming_webinars%3Fproduct_id%3D213&pra=5&wgl=1&easpi=0&asro=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1713968092386&bpp=5&bdt=4859&idt=1641&shv=r20240422&mjsv=m202404180101&ptt=9&saldr=aa&abxe=1&eoidce=1&nras=1&correlator=4379616410268&frm=20&pv=2&ga_vid=1224207607.1713968094&ga_sid=1713968094&ga_hid=2028729357&ga_fc=0&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C95328447%2C95331042%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=3592243322683707&tmod=977650135&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1663false
                                    high
                                    https://www.google.com/recaptcha/api2/bframe?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&k=6LcO8cMaAAAAALdAzfMVgM4Oy3rsvurSqiESa9yIfalse
                                      high
                                      https://m.stripe.network/inner.html#url=https%3A%2F%2Fhrmievents.com%2Fupcoming_webinars%3Fproduct_id%3D213&title=Marijuana%20In%20The%20Workplace%20-%202024%20State%20%26%20Federal%20Laws%2C%20Mandated%20Coverage%2C%20Testing%20Challenges%20%26%20More&referrer=&muid=NA&sid=NA&version=6&preview=falsefalse
                                        high
                                        about:blankfalse
                                        • Avira URL Cloud: safe
                                        low
                                        https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcO8cMaAAAAALdAzfMVgM4Oy3rsvurSqiESa9yI&co=aHR0cHM6Ly9ocm1pZXZlbnRzLmNvbTo0NDM.&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=normal&cb=opldvzoh5ilqfalse
                                          high
                                          https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fhrmievents.com%2Fupcoming_webinars%3Fproduct_id%3D213&title=Marijuana%20In%20The%20Workplace%20-%202024%20State%20%26%20Federal%20Laws%2C%20Mandated%20Coverage%2C%20Testing%20Challenges%20%26%20More&referrer=&muid=NA&sid=NA&version=6&preview=falsefalse
                                            high
                                            https://www.google.com/recaptcha/api2/aframefalse
                                              high
                                              https://hrmievents.com/upcoming_webinars?product_id=213false
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                198.202.176.201
                                                stripe.comUnited States
                                                22182AS22182USfalse
                                                142.251.2.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                74.125.137.154
                                                googleads.g.doubleclick.netUnited States
                                                15169GOOGLEUSfalse
                                                142.250.101.132
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                20.42.65.89
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                142.251.2.113
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.251.2.138
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.141.105
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.141.106
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                108.138.246.34
                                                d1tcqh4bio8cty.cloudfront.netUnited States
                                                16509AMAZON-02USfalse
                                                142.251.2.154
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.251.2.156
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.251.2.155
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                52.113.194.132
                                                unknownUnited States
                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                31.13.70.36
                                                star-mini.c10r.facebook.comIreland
                                                32934FACEBOOKUSfalse
                                                1.1.1.1
                                                unknownAustralia
                                                13335CLOUDFLARENETUSfalse
                                                18.154.132.35
                                                dexeqbeb7giwr.cloudfront.netUnited States
                                                16509AMAZON-02USfalse
                                                192.99.218.232
                                                cmtd1.comCanada
                                                16276OVHFRfalse
                                                44.237.131.121
                                                m.stripe.comUnited States
                                                16509AMAZON-02USfalse
                                                52.117.22.28
                                                mylivechat.comUnited States
                                                36351SOFTLAYERUSfalse
                                                52.117.22.24
                                                a5.mylivechat.comUnited States
                                                36351SOFTLAYERUSfalse
                                                142.251.2.95
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.251.2.94
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                13.225.142.77
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                74.125.137.104
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                44.233.205.94
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                31.13.70.7
                                                scontent.xx.fbcdn.netIreland
                                                32934FACEBOOKUSfalse
                                                142.250.101.95
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                70.40.212.100
                                                hrmievents.comUnited States
                                                46606UNIFIEDLAYER-AS-1USfalse
                                                142.250.101.94
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                74.125.137.94
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.141.155
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                IP
                                                192.168.2.16
                                                Joe Sandbox version:40.0.0 Tourmaline
                                                Analysis ID:1431135
                                                Start date and time:2024-04-24 16:14:03 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:15
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                Analysis Mode:stream
                                                Analysis stop reason:Timeout
                                                Sample name:phish_alert_sp2_2.0.0.0.eml
                                                Detection:CLEAN
                                                Classification:clean2.winEML@23/94@40/307
                                                Cookbook Comments:
                                                • Found application associated with file extension: .eml
                                                • Exclude process from analysis (whitelisted): dllhost.exe
                                                • Excluded IPs from analysis (whitelisted): 52.113.194.132
                                                • Excluded domains from analysis (whitelisted): ecs.office.com, s-0005.s-msedge.net, ecs.office.trafficmanager.net, s-0005-office.config.skype.com, ecs-office.s-0005.s-msedge.net
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                • VT rate limit hit for: phish_alert_sp2_2.0.0.0.eml
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):231348
                                                Entropy (8bit):4.397844733437241
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:326CEE5135222CC41A7BCA26FB859518
                                                SHA1:B4ABB64FE42B6446BCE5A0F6133FF50753EE63CA
                                                SHA-256:81A0D1C0216827A49EA616DA7AF72FCA1B79B59E6C95E352F2FEBD33AEF58456
                                                SHA-512:96A6B11827CE8CB5DB8044E436DF70CFA3FAE5CB0B25990746C2B3249FEC2BE5202720494303DA5FB2F21AC30F43C266FAD87A8EF48EB2C9C0CBB0F2143B245E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:TH02...... .p...Q.......SM01X...,....q..Q...........IPM.Activity...........h...............h............H..h........&^....h............H..h\cal ...pDat...h....0...8......h*!.............h........_`.j...hv"..@...I.lw...h....H...8..j...0....T...............d.........2h...............k..............!h.............. h........P.....#h....8.........$h........8....."h.......8.....'h..............1h*!..<.........0h....4....j../h....h......jH..h....p........-h .......|.....+h.!......................... ..............F7..............FIPM.Activity.st.Form.e..Standard.tanJournal Entry.pdIPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.000Microsoft.ofThis form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):32768
                                                Entropy (8bit):0.04591939678467531
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:921CE253294553C8936412B05F988F18
                                                SHA1:91091DF9410901558DC2C993CF5C646DAC642A7E
                                                SHA-256:5E2D3C0EBA5B09D402DE17E6C3ED19468F43FEB68249434A779DA2E9BE5A99DF
                                                SHA-512:17B04717835939E35F2B49A6CFC6213F636053BF04038EC34179747D3A1F1C18FFE5135AC65ECBF92A5EC874CAC1BC354D1B666D540E24751B1A0A799294183B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:..-.........................P.;7..D..._.H...kU.u..-.........................P.;7..D..._.H...kU.u........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                Category:dropped
                                                Size (bytes):49472
                                                Entropy (8bit):0.48274458703827894
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1490B372AB5A6069D0EAEEFF54AC54C2
                                                SHA1:0868ED4A3414CF998A89109592E41E813032D113
                                                SHA-256:C59580732132C1C285AB7FC1CC2BC848421E56E546A2A8213F2A66FE8B0237D0
                                                SHA-512:55DE5C60F2D220FA135A6F7AFBD10DF19B1A061D47071D06560C5591DD1C8E7BBB55DD576DBC377D074D46DBEB24105F15F7A3D4E66E3B5F49A738836D21E346
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:7....-............D..._.+..ar...........D..._.6).....lSQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                File Type:data
                                                Category:modified
                                                Size (bytes):2048
                                                Entropy (8bit):1.761497242490819
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6E14B1DC5AD25A4ED64B286DB30E24A0
                                                SHA1:290C088C92F0E254DEAFD3119F1DEE5507EBB0F2
                                                SHA-256:1F099C26DA2752814FE469858660A907BB6F2C56D3F61942FA8EF52F778ADD51
                                                SHA-512:30E7E359C4FA69B9A6464D852DE1A22FCC4527FD0E99768EAAE5B0A60FBF324F29917B9C57A95D4B6817A342A378B0AFC6148F02B468D79E3A3FDEE39D281469
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:....1.2.....1.....1.2.....1.2.....1.2.....1.2.....1.2.....1.2.....1.2.....1.2.....1.....1.....1.2.....1.2.....1.2.....1.2.....(.....(.....(.....(.....(...c.a.l.i...c............................................................................................................................................................................................................................................................................................................................................................................................... ..."...(...*...0...2...8...:...@...B...H...J...P...R...V...X...\...^...d...f...l...................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):7480
                                                Entropy (8bit):3.3780833892769793
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D7659202B2D742B971892C27B5C2FB93
                                                SHA1:BE86307C4FE3EF288DF1FC2E79AFFCA0A5D8350A
                                                SHA-256:30E235B0FEB39BA258D471B6B29E5ECFA9F36EDF768F1056F2D3534D72F42E11
                                                SHA-512:E8996773303CAFB5E2788811179A557DC348037E8B9D7AFD6841C2E6F21612E73A7FC9C435E5588337A25E0ED8E5F3B3862C2D81168AB013FD9B90553E270CF7
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:....T.h.i.s. .e.m.a.i.l. .c.a.m.e. .f.r.o.m. .o.u.t.s.i.d.e. .V.A.I.L. .H.E.A.L.T.H...S.T.O.P.,. .L.O.O.K.,. .T.H.I.N.K.!...................................................................................................................................................................................................................................................................................................................................................................................................................V...|...........J.......<...............:.......<...^............................................................................................................................................................................................................................................................................................................................................................................$..d....a$.....&..F....d...d.[$.\$.........$.-D..M.........
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                File Type:ASCII text, with very long lines (28772), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):20971520
                                                Entropy (8bit):0.15955050542226873
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:59F60D25C3131360285550D0DA05DDE7
                                                SHA1:F737322E775193568E89A90D73146D29F52B7877
                                                SHA-256:2336CABED1E7BFA40935AE467F7CDEDF8CF44A41818E91902901F299E83CB67F
                                                SHA-512:CEF70CB436534E5DFD19A02191EB23289196068CB4C9A602B02EACDD4D8C4A20678D4847075C0B6EBB4A2D43F4020E8836F73C7BA544C26683D29CC2F9179F2B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..04/24/2024 14:14:36.719.OUTLOOK (0x16A0).0x214.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":26,"Time":"2024-04-24T14:14:36.719Z","Contract":"Office.System.Activity","Activity.CV":"V8LXxe+koUiL3cqFJbkIRA.4.11","Activity.Duration":13,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...04/24/2024 14:14:36.735.OUTLOOK (0x16A0).0x214.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":28,"Time":"2024-04-24T14:14:36.735Z","Contract":"Office.System.Activity","Activity.CV":"V8LXxe+koUiL3cqFJbkIRA.4.12","Activity.Duration":15831,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorVe
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20971520
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                File Type:data
                                                Category:modified
                                                Size (bytes):102400
                                                Entropy (8bit):4.505395129009208
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3D2244F01E5CCB6120BDD0BFB7640BDA
                                                SHA1:869325F357B5AF78A1DF046FB8BBB3FCB487DDF4
                                                SHA-256:52DC9DA6481ABF2FC6328301B61E4C7D85B59C98F890F691AF23A5C2BF05A930
                                                SHA-512:CAEED04785EDAAD534B08FC6A21832C989B77DC7CCFCF5B15B9CD3D0921B6B5DC0152B798ACA1DA4083DA42C597A9DE6903D765E1DBBE96779FB9C53CCBBD211
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:............................................................................`...........J..Q...................eJ..............Zb..2.......................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1.............................................................7:.Y..........J..Q...........v.2._.O.U.T.L.O.O.K.:.1.6.a.0.:.8.2.6.7.1.4.c.7.8.b.e.4.4.7.8.4.8.5.5.b.4.a.7.1.7.d.6.0.7.8.6.d...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.0.4.2.4.T.1.6.1.4.3.6.0.4.6.5.-.5.7.9.2...e.t.l.......P.P.........J..Q...........................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                File Type:GIF image data, version 89a, 15 x 15
                                                Category:dropped
                                                Size (bytes):663
                                                Entropy (8bit):5.949125862393289
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:ED3C1C40B68BA4F40DB15529D5443DEC
                                                SHA1:831AF99BB64A04617E0A42EA898756F9E0E0BCCA
                                                SHA-256:039FE79B74E6D3D561E32D4AF570E6CA70DB6BB3718395BE2BF278B9E601279A
                                                SHA-512:C7B765B9AFBB9810B6674DBC5C5064ED96A2682E78D5DFFAB384D81EDBC77D01E0004F230D4207F2B7D89CEE9008D79D5FBADC5CB486DA4BC43293B7AA878041
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:GIF89a....w..!..MSOFFICE9.0.....sRGB......!..MSOFFICE9.0.....msOPMSOFFICE9.0Dn&P3.!..MSOFFICE9.0.....cmPPJCmp0712.........!.......,....................'..;..b...RQ.xx..................,+................................yy..;..b.........................qp.bb..........uv.ZZ.LL.......xw.jj.NN.A@....zz.mm.^_.........yw........yx.xw.RR.,*.++............................................................................................................................................................................................................8....>.......................4567...=..../0123.....<9:.()*+,-.B.@...."#$%&'....... !............C.?....A;<...HT(..;
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):30
                                                Entropy (8bit):1.2389205950315936
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EC2015F7FA1168E8C59FD45045F5C604
                                                SHA1:69E33A9D586B0C60169720FD123A49967D381BDD
                                                SHA-256:35F1B5378F31A8F03150D27C8FF7C52389378DAEE21EC748B6AA48A70A3A7C4F
                                                SHA-512:57D39F4AF1974E51D6FA2C752B4B9FD6A790EEECD2A17A53B82DFB3E9A12F1DDF65AD2E76386FFD8C350297D5D1A3806E3F0042B1673DAB9794B17AED23A90C1
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...._.........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 13:14:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2673
                                                Entropy (8bit):3.9938733574605654
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:563754B5456BC16B798F9E9FC4352864
                                                SHA1:6FFA3497E923BCEED56F08BE149D66C5348EB178
                                                SHA-256:B5FA02DDD0A8A204D4F2C042C44498AD89BA412621485A77E895A79B69732368
                                                SHA-512:09E8DE52AAC235DD0DD9CE4D10459B35561DA38512C2D236A701E5FB4755B30C99FF2A6765E48D4827DAEC15BE7BEF25354F7CB80A0EC69019CA0D068466375E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....:.h.Q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 13:14:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2675
                                                Entropy (8bit):4.011578249551995
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0D195068B6261D4E3D9F3CAA11879F43
                                                SHA1:631A23E5EA3DD6E98871F04A18C2A0A0B2774817
                                                SHA-256:6530655AD67F7AD5EB538108B3D9F9BB00D2FED71A1108A486639DCC7BBF6D79
                                                SHA-512:9F08962999920B5660C4FCF32B03C962AC18BA7B60F6A83EF38DEA49BF31B476C15D417BB81CA7B6D64EF9F21E6D58AD974FFE6F0D0F9CC5E5C40E65237F45FD
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....A[.Q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2689
                                                Entropy (8bit):4.015014779096512
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:836DCA022721C1FEED323374966A745B
                                                SHA1:32B0E2C444B6AAEF16A2F17F0640639F277BB267
                                                SHA-256:FD047FFEF31C73ED8A93910D05E0EF5130B32F67EDD03DDED08D4B68DF523D0E
                                                SHA-512:77BEFBB92148ACE3C90795566EE5B51DDD432AA88CAB6673D8C79277977940C618A3F5EAF01CBF7E19B2F20B48A4587894641A884F80A7A6D4DA011F1A506CDD
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 13:14:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):4.008535684348771
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BE34227212A219D0C488C7B95C0FF525
                                                SHA1:8A3DA286B79B771BCF9E2A399936E2C43D6A669D
                                                SHA-256:EA021D0F78BAF4B00064291D3C1030D883027013CE4A8B4FA3F0412E3A2D54D7
                                                SHA-512:A182AFCB381FE2D02FD052238B41B7D9C3F0CC47D65C9F9B58085596BF89A5D8D8606B9D36C45CCB4CC26CBBCCBD60C6F5DC9776AEC4C73EF1BAA0569AF8B13A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,......T.Q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 13:14:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9969326391597004
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7A210C64344EC3381745ECD5BE9F0D92
                                                SHA1:651130F62C0454E36207174D018088C1671BEF12
                                                SHA-256:58E68F6064C974719D7FDF6E2B78E1A84267C58BAD0CF93F072248F62E42DE0B
                                                SHA-512:C14A5356F04DF5480D49D365B9F5AA30C5D622AA8D8242137F12EBE83479E5A5C98084A795E5880C1C69DC5B8C07FB1BBC36D096C03BCD7481F88321A023CC03
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....{.b.Q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 13:14:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):4.007882500973065
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BC61C9E03D69992408F7D514CA327F02
                                                SHA1:A1C5234570942010FBBAED3A7990352258E714C5
                                                SHA-256:C66F6731983CCE500C517EC7A8FD2FC61BA126F3795E1DA729B3346773684EE9
                                                SHA-512:11FD449383852F6487561B6FD2A3ABD1C0B75C8E859F1BD13A8B855F14D58F53C0DA7AEFE8ADC7F32F1933FB490E48FC4100937980B5FE783C48FCE43AF7F45A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....(.K.Q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                File Type:Microsoft Outlook email folder (>=2003)
                                                Category:dropped
                                                Size (bytes):271360
                                                Entropy (8bit):2.7072921074636542
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AD5E386C3E2ADC7A142973D1DCFEA9DE
                                                SHA1:BC7A037B1F05255EA85F99B31B575610163CEC4E
                                                SHA-256:55BCD462D3E8F1A18436A5889BA838F9940104895C7D593DEF1211AAA1A4C30A
                                                SHA-512:7B03A3CD5FFA188832E7E3DA95516CBD122400792EA93F56A0CCE7B3E23C1931A45BCA31E268F3C356DD44114FE8BE3DBAE959D9C363E544F68C45388AF45E6B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:!BDN0|]1SM......\.......................Y................@...........@...@...................................@...........................................................................$.......D.......T..........................................................................................................................................................................................................................................................................................................................X........k..X.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):131072
                                                Entropy (8bit):4.37507844753495
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:11FC1C315251F9DDFCE7DE0C2606CA44
                                                SHA1:0CAD04E9053618893328E2C63E5DF493A1C06753
                                                SHA-256:FE298CA645E88E1AB1CA1D596F53B9F6FD08E1F65C41B207442F3010327FF752
                                                SHA-512:CEB6FE525CEDF18FF761C5B3AD2471A6844140AA4E990523E9743C4BFEBC941931860EB7C0B043D918FACC034267E98DBB240FABA53C49747A7D822BAD55F506
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:@ny.C...X.............Q.....................#.!BDN0|]1SM......\.......................Y................@...........@...@...................................@...........................................................................$.......D.......T..........................................................................................................................................................................................................................................................................................................................X........k..X.....Q........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3920)
                                                Category:downloaded
                                                Size (bytes):149127
                                                Entropy (8bit):5.598153111347242
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4A542A69BBA0222ACDB924322893268D
                                                SHA1:018BC5F14DF6C7BF8B958F8A8CA52CAC42A9628D
                                                SHA-256:D0D4A47E832702EA2B6E50504363F8597A1C04D2CA20E43C025532729BD98CE1
                                                SHA-512:587F1174BD654F879C146E86E471209B8E8CF0B918FED59D1CD99CEB4CD5B9216EC77B443B3D1021B270FF870FE3390B3D779D5FA88726BB018809A1589AD8B9
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-5492287467086779
                                                Preview:(function(sttc){'use strict';var aa={};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ba(a){var b=ca("CLOSURE_FLAGS");a=b&&b[a];return null!=a?a:!1}function ca(a){a=a.split(".");for(var b=n,c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b}function da(a){var b=typeof a;return"object"==b&&null!=a||"function"==b}function ea(a){return Object.prototype.hasOwnProperty.call(a,fa)&&a[fa]||(a[fa]=++ha)}var fa="closure_uid_"+(1E9*Math.random()>>>0),ha=0;function ia(a,b,c){return a.call.apply(a.bind,arguments)} .function ja(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}}function ka(a,b,c){ka=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?ia:ja;return ka.apply(null,argu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):1610
                                                Entropy (8bit):5.309050200105845
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:24A925E5B99AF687D2510FA9FAA21FC1
                                                SHA1:936FDA502C37DF6AB834E8E5D1BBD5BDD7B6EC68
                                                SHA-256:F9A4E2FFEDC1100540E401E2AF06B0DB18CECAC6FBAF0BAF25B14EEFA8CD26A4
                                                SHA-512:51B980B88AF3420E2ACAFFB821E46098151B7CADC72510553DCACE86BEAE2824CD8288EE25CCA74C2063184E9E422182FEB6418EF4037312F9D40DB5A0706392
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://a5.mylivechat.com/livechat2/livechat2.aspx?apimode=sync&HCCID=41231413&CCCustomerId=7500786e-bc85-d085-3500-0f043f64dc08&Type=VISIT&Url=https%3A%2F%2Fhrmievents.com%2Fupcoming_webinars%3Fproduct_id%3D213&ContextData=3%3A1%7C0%7C&ScreenSize=1280,1024&PageTitle=Marijuana%20In%20The%20Workplace%20-%202024%20State%20%26%20Federal%20..&uats=1&culture=en-US&mlcv=3017&template=5"
                                                Preview:.... .// livechat by www.mylivechat.com/ 2018-06-12.... ........ MyLiveChat.Version =3017;... MyLiveChat.FirstRequestTimeout =1800;... MyLiveChat.NextRequestTimeout =15000;... MyLiveChat.SyncType ="VISIT";... MyLiveChat.SyncStatus ="READY";... MyLiveChat.SyncUserName ="Guest_7500786e";... MyLiveChat.SyncResult =null;... MyLiveChat.HasReadyAgents =true;... MyLiveChat.SourceUrl ="https://hrmievents.com/upcoming_webinars?product_id=213";... MyLiveChat.AgentTimeZone = parseInt("-3" || "-5");... MyLiveChat.VisitorStatus ="VISIT";... MyLiveChat.UrlBase ="https://a5.mylivechat.com/livechat2/";... MyLiveChat.SiteUrl ="https://a5.mylivechat.com/";.... ...... if (!MyLiveChat.AgentId) MyLiveChat.AgentId = MyLiveChat.RawAgentId;..... MyLiveChat.Departments = [];..... MyLiveChat.Departments.push({.... Name:"Default",.... Agents: [{..... Id:'User:1',..... Name:"Mark Webb",..... Online:true.. ...}],.... Online:true.. ..});......... MyLiveChat.V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (597)
                                                Category:downloaded
                                                Size (bytes):518479
                                                Entropy (8bit):5.683759340720687
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8326C23D6B3EED35BC3E62F3294587FD
                                                SHA1:EDDA17E74E53E85073E5EAC9CB6BE2163DBFA23C
                                                SHA-256:57F03D3BA66117EDC152646341120DD3A1D7D71B9A98A3723AF5A8AE61BCB3AB
                                                SHA-512:F63FAEEA0ACCAC3FA74CF6168B319D901EDE869A83E7E6129158A120008E70E5B239BBBFF3159917F8AEEFCF997916A778AE21900B22035657E05AAAE9EBAAC0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js
                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 150 x 100, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1836
                                                Entropy (8bit):7.724413076940146
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A99E4FD832BF5E162EEE8EBF83657A83
                                                SHA1:9A36694AECBDC1B4C23ED77AA0D9B7B60C3E6C25
                                                SHA-256:939DDC483A945430CC3A6DAD25B05A64FDD88C117E35FBF8FDF614081E81AECD
                                                SHA-512:4C72862C0462C7C10E00724C26C951E96EA80D88208E0F5C487B00A4CA1D3ED61BBAFCAB1DC4F4E64E6416112452BB0926D6FAF1FD5D05E3BDE87E585EEAF1CF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/image/cache/catalog/brand_icons/microsoft_logo-150x100.png
                                                Preview:.PNG........IHDR.......d.....d[......pHYs..........+......IDATx....h]g.....[.....H(....CF.:..m..0..s.[.X....+T.E........@.u...Z;eX...i.....1.Zji..QB)...}NrzMz..7.&....s.s.s.}>y~..v.M.V..^.L.L.yOz.2')X.B......P.$..%).,I.`I..KR(X.B......P.$..%).,I.`I..KR(X.B......P.$..%).,I.`I..KR(X.B......P.$..%).,I.`I..KR(X.B......P.$..%).,IqI..n..v`~.b{.......K..[.l...<.L.F..l......p9........"..P8:.2S-'...z,.Ff6.x'...t...?.....-.V..?...I.]..,...}....V......O...R.i...........6X........Nw...03....r./f6...,.~.<43...=L...`+0T~...|.....C.........e..x..p.Q.#....=.......?.......z.z...cU..w.ay..{.......0...^..6...r...I_...`.p....k..-.yD...{..=.%.I`...T{.Q.s>p..r.Q3[....6\T.U..,1...~hj_......%....bw?.c.~#...E=X[.0...2.y....8.;{;p....w....63...&p7....3..................Oq~.3lf..+..k....8..j.o&QS.:..V.5.n.....k*s.-...Z....]D.o.n.(?....hy......(s...}..;....D/...R.U.#f...@.........C..?S..D|gk.k.@.Y>.........-..._..9..g.5..S.N.@...K...=.w..;......D#.mf..s..C..w....cD._....[?*........O..B.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ISO-8859 text, with very long lines (22886), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):23026
                                                Entropy (8bit):5.226145024029883
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C95F8B9D1B21E771B463D792ADE06E77
                                                SHA1:4A35CF56C0AA5C874CD80803B137B1706BC47203
                                                SHA-256:7AF294F55A23BA3600EFCBA0069986B85DB7D5610E4AA59D243281EC889BB501
                                                SHA-512:32AD2A1F07835D5BE3D76FC1DCFD1C5D6C81CF4D45A802F752E1306DD7FDA1973D3957B2FADFD4DA0E43C9374BBB677FC61F1C68588D0399E76F99217EAF4260
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/javascript/jquery.validate.min.js
                                                Preview:/*! jQuery Validation Plugin - v1.15.1 - 7/22/2016.. * http://jqueryvalidation.org/.. * Copyright (c) 2016 J.rn Zaefferer; Licensed MIT */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.settings.submitHandler&&(c.submitButton=b.target),a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return!c.settings.submitHandler||(c.submitButton&&(d=a("<input type='hidden'/>").attr("name",c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                Category:downloaded
                                                Size (bytes):88751
                                                Entropy (8bit):5.414296471740167
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:69CB7809B5011312E716F29B3D19DCE6
                                                SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://m.stripe.network/out-4.5.43.js
                                                Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):1611
                                                Entropy (8bit):5.31142210299805
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0B4D6FCEDA91C0DB22215D6309357E4F
                                                SHA1:3C453EDB080B007D515265ADC1D3849C78E04CC9
                                                SHA-256:51303676E1E7F8833882670BAD99A21E3233549577A170F17F62DA72257B75C1
                                                SHA-512:4DE970981A00DE439CD013652FDB20685F1583EE13423B6155B4874289D64AFB661FB18B4AA0EE4769D3AC93D89742EE747575EA6A5DDADD73C75F41A062DF73
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://a5.mylivechat.com/livechat2/livechat2.aspx?apimode=sync&HCCID=41231413&CCCustomerId=7500786e-bc85-d085-3500-0f043f64dc08&Type=VISIT&Url=https%3A%2F%2Fhrmievents.com%2Fupcoming_webinars%3Fproduct_id%3D213&ContextData=3%3A19%7C0%7C&ScreenSize=1280,1024&PageTitle=Marijuana%20In%20The%20Workplace%20-%202024%20State%20%26%20Federal%20..&uats=19&culture=en-US&mlcv=3017&template=5"
                                                Preview:.... .// livechat by www.mylivechat.com/ 2018-06-12.... ........ MyLiveChat.Version =3017;... MyLiveChat.FirstRequestTimeout =1800;... MyLiveChat.NextRequestTimeout =15000;... MyLiveChat.SyncType ="VISIT";... MyLiveChat.SyncStatus ="READY";... MyLiveChat.SyncUserName ="Guest_7500786e";... MyLiveChat.SyncResult =null;... MyLiveChat.HasReadyAgents =true;... MyLiveChat.SourceUrl ="https://hrmievents.com/upcoming_webinars?product_id=213";... MyLiveChat.AgentTimeZone = parseInt("-3" || "-5");... MyLiveChat.VisitorStatus ="VISIT";... MyLiveChat.UrlBase ="https://a5.mylivechat.com/livechat2/";... MyLiveChat.SiteUrl ="https://a5.mylivechat.com/";.... ...... if (!MyLiveChat.AgentId) MyLiveChat.AgentId = MyLiveChat.RawAgentId;..... MyLiveChat.Departments = [];..... MyLiveChat.Departments.push({.... Name:"Default",.... Agents: [{..... Id:'User:1',..... Name:"Mark Webb",..... Online:true.. ...}],.... Online:true.. ..});......... MyLiveChat.V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1226 x 1278, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):107760
                                                Entropy (8bit):7.883083794331309
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:59EAF210F50C23BEE51D39A836A3BE61
                                                SHA1:6953CAF296D00EB5D9DE48E35F1AC107DAC4E6CD
                                                SHA-256:59EBBCB58BC19F4DF9095BE946BCB1F217A055DF11C54D2E8208BB818A91F62D
                                                SHA-512:004DB54D20D391B5DBFAD8B39106AB9A4EF411794E915AA0B595F1C1CD7CAEC173E0C54A4FD5655E81EE856A9DB7A9178D1350921EA7DEB379D27D9DE52092C6
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/image/catalog/hrmi_training_suite_new.png
                                                Preview:.PNG........IHDR...............=.....PLTE............9t $K.......;t.......7t 8u.9s $K.9t.&L.#K.;s %J.9s.&L.8s "L.%J......].I....r.f'L...x......}..;^,...n.b...,Q....XxK..PqB1U!...SsF=`...c.W8[)No@'N.....S.\{N..6Y&{.n...*O......i.]......9]*...2W#)O.g.Z....w..Bd3..UuG.......?b1......l.`........................t.iKl=+Q....~.r................u...q.e......................YxLc.V...`.S^}Q..................sGi9....................{<v#Fg7VvI.........D|-...Df5......|.q..@y(......Ij;4X%.....I.2.....O.:x.l{.ke.X.........y..................v.ev.ja.M...m.[RrD...............r.`p.dL.7.........{X.D..n....d.QT.?x.h.....a.T..wi.VR.<..}b.U.................o.....IDATx...Qnc1.CQ.......L....-.G.-...?...\..H.q...sRt.@.-j.o...8..^].e...W.=UI..8~.OVOi...G........^:.T....=.8._..s...C).N8G2....{i..kV..W...q..}J{LN.msv.m....<O..T..ND3.8......|.7..uy..8..^........<.8..W.t=.R=5u.~p...J8.U.\n.8...Wo.P.....Ou.8._....wr..e.8....>>....uvq.....{=rva
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 330 x 33, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):15702
                                                Entropy (8bit):7.983458211020552
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:63857E030D39424F7AB01D191A9D32BB
                                                SHA1:DC47725EC59BB666EE299573A4CB91D78F197A21
                                                SHA-256:0F3D1D2654D623EEE370149D2546096E8EA99D6363F4D202E9509FF6E78540B8
                                                SHA-512:26A610ED70061914EFBAC95CCD9BA2F813EAA3F95A596762F273809C76F65263AFF91B9D4B8CE753B322287729FE07D014A41E3B12A423E7BE2CBCD7FB258C6D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/image/catalog/payment_icons.png
                                                Preview:.PNG........IHDR...J...!......m.(....tEXtSoftware.Adobe ImageReadyq.e<..<.IDATx..}......3s{.....K..R.*.[....Q.1j.Q.M,....51M..".....D...J.e.]v....{g.{.9s.R..&./..;..9.y..-.i.h.u*...o.O,AZ?...mttt.d2.n...G.$i..v.j.W3..W.O:..'.{...k;~../+{KKK..h|..J.]MX...]n/..R....i.....2....dY.$....D7.4...P.~U.U._UU...~..W...Z.qE.......@.AUh....k...^l..a.U..v."..H.*...b4C..."......W.j8.C..y.....;ZU.<Jaf...Qf7.d.^L..k.$.$..4.....I.D.c..4..[....o.L(.@..]j...QU..AR..az.U.......hT.l...?7.V../.U%.uy.k..R6..t.FZj1..^}......}..DV.eeep.\RJJ..)..D.X..m9".2-...?....\.....m_.\S.....d.%~H\#..~.......H.Rq..|..-..Je?..J.A.....?........u_.>....i...b.....P(. ..}\..+'$.~].....7.d!..$.[f.....mK........Nb]\!..c...0XgQ%.........*.....;.(.L..!..q.eH...y....h.......t_K(ZN...;...}:\....R...@5.x.....XG.#.....B....W...b..j.:.i.../,*-...!!9.9......Q.F}+..j.2@..l6.....:.........D..h}.)`Z..@~Bk.&z.v,..-X..4..~...s[X...W....Q60........`..$u..5 .0.p.g....X9...3PD.O....x.)`M..4.nU.}...sh[R$....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):102
                                                Entropy (8bit):4.928019308351512
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C193745DEB63FE67F3AA6B578C40DD99
                                                SHA1:8A3ECC2696074E71D3B011C99B98CB25229E1A31
                                                SHA-256:D41E076366E4207D57A5FD1725C2024F751C43AE4A3A8E93CC46DFB8462A3E5B
                                                SHA-512:A2FD9573CF80C9D14F9DCEAA1940407E88F7B35BDD01B1FF34891929DC5528A134E851B29CC2205EF8CE5F81A8DFAFED5D7A6A93A304C7B8844981844BA73A8E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC
                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js');
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 150 x 100, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):2126
                                                Entropy (8bit):7.698184965469754
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:742EA392194B0E894370349D2056788D
                                                SHA1:19537999315A604C9F4467E4118C980F45547091
                                                SHA-256:D78F81F8020FD117D6C8CAF1869C8FACADC4EE4D44BD3A400A1B0C0D5E70F031
                                                SHA-512:7D53EAC9708674D700953742C30A900C0F55FEFCDF8DF7EAAD4F474C07B1D6EB45649EB72C6CCD3290A674FA437C5A2193B843CA1FCD73DACB0B2D7164912DF8
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......d.....d[......pHYs..........+......IDATx..m......3...Y.bK+.J.&."....`.WHM..(..$MJ.r...|.H.$..&.M.6..w.WC)qK........$....A.......H..;o..3..t....`...;s.sfg.y.3...ND..9.>.q.\.{...`._bb.*.X..&....e.`b.*.X..&....e.`b.*.X..&....e.`b.*.X..&....e.`b.*.X..&....e.`b.*.X..&....e.`b.*.X..&....e.`b.*.X..&....e.`b.*.X..&....e.`b.*.X..&....e.`b.*.X...N.....`.s.F...^._/"..1......._...`1.....z.'....,...m{zz..............y.s.p.$]..E@.0.;.h4&.C~...q.8..........~5fp]<.....T.....9|.c..:.#Mi.v.{...".d...E..s.}.m........c...+.[J..._U*..Y...P~...`<.q...|\D..s....}./z.7...k<.I.i`Glw/.2.F...LK.....Cxh>..,...x.....K......z..-"....p.m..j..7.B$.M........n..}.H.p.sn].e..............aZ.6p6..X...........c...x..!A..|...o13R........q..Q....e.snE..9...b....:M....v{.9...N.H.p....1kEd.a...V.u.w.....+..I..-.. .....B.\7..U...z..r_7.O.>o......9..Kl_..{....s....f... M.C.;..{.p..8o[J...G.$y........K@.{_.....wf+.GH._e:...<_h.8.#Bd<...|.XB.............u[.....#..fF.....s/..s....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 150 x 100, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):4011
                                                Entropy (8bit):7.8593065647600975
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:30795572EF396D57CF4BD7C4E89946A4
                                                SHA1:6E07CE9E1D0117961130D7D2A6C035071B2D102C
                                                SHA-256:504247AC02D310C6C989EFE6F66050796CB7A829B43A809FB16E925430A718BD
                                                SHA-512:6894CD20210B84C4F2D120A1F9F162B1110DD72F0BAE271E72618F1CAA8790F539635456CBA4B7F04F338F8ECCA976462D1480C67F5DD7B8D70058C8E8E80110
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......d.....d[......pHYs..........+.....]IDATx...}p.e.....<.=/L&..b@6F....z...[..[....YW.....{.4.3..o+.#D9C^.)aO.j..R...[.+..\........I&...d.........6(....Je...~...~...FDp.c..:...}...A.....8B.Kq......,..*X.#T..G.`).P.R....8B.Kq......,..*X.#T..G.`).P.R....8B.Kq......,..*X.#T..G.`).P.R....8B.Kq......,..*X.#T..G.`).P.R....8B.Kq.....-..P..+...v..O.|.....>..#.T.k(...L.....vo...H.:u..@w..5....3^.7DD........6h.*X....(...o.***..6h.).../^|...4M.p...n.....Y.=w..l..l.......d....X."7....9...m...M..c.u....q..i..c......m.f.8q..D....;v.3R.}....D.}..KB.f........ ...i........^.ti.....I..K..m...c.....O,.4..)..).....935.NJ....X.u..r....Rf.!..?..x.tfOF......g...I)..Tn.}....?....r.....Rv..cl..].&}..g.=...........JI......X,vk.u8...T..Phj..B...c.7n..]k......k9R.p8...r...D"..kkk...X........b..s...0...c.Uh..K.P.......,......c......i.......k'N.......{<.f.x...3.93ypp.0..}..m#.w.^.<x.m.6\..USSc.Z.j"..@ pr.u...q.F.........z.....K..{........B.f..TTTt.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 150 x 610, 8-bit/color RGBA, interlaced
                                                Category:downloaded
                                                Size (bytes):9934
                                                Entropy (8bit):7.945350062002846
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B25C3BC9065CA217AF8DD3C08261E835
                                                SHA1:654635D691C7E92EBD04DA00299DBBCFB20772A1
                                                SHA-256:DCF9442A104763F2C68701599D872EC62C19976655EE98F57655A96FBD52372F
                                                SHA-512:77F093BF832D02B0A730724B5D54A04EA3F6963531F7DD0C4BB23899EF58479ED358C137B9DE2DF3E47E832520DBA5D9AFB9499D5253947E5C9318E885B4390A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/theme/hrminsider/image/sprite.png
                                                Preview:.PNG........IHDR.......b.....R..R....tEXtSoftware.Adobe ImageReadyq.e<..&pIDATx.b...?............5...[(u...@....M.a....Q...Lj..J...4?....GJ].2.a....X....v!.......00...a...3~J..,6...U...<.._J........Q.P..Oi..f.+...".@..?......,h9`4i..0..F..{.....[..FJ\&.7...E....r.....V....d....OM.}.....V.a4........._... &.. ))IQ..t......M.O.|.<i.\.......e..l....>......... ..JYF......70w..KyF........o...B...x....F... ,!)=LKZ......S.7..&'5..........G..a............S.n.sr...).&.-5F..@.3. 9..........F..a........L...m9J.a.WJ....D;.%-d..y.z.C...J.0.`..d..0...o~J...0.x.|4.a.CZ....Q.......b.h.e..T......`F..=.I...'...gd...b.Mg....F.aNi]..{.....6.3...k...(....;.uS%...<}....?....;6.......w>.b? 6..i..6R.w..&...U...@9.y].".^....T..2...%2..p-Y=..&..0......).u.s.. ...+.=.....HC1.....0Pqa....F.>}..h.~.\N...F..........C....Q...a..T..0"..%...r...............h..h7.h96.Q..W.M..-.b..P4..%?h..#..`.............E.` .....q....A...;t4W.:l.8...C.._.q=.7A.P....=.t....-..?....V..........h..RA
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (39769)
                                                Category:downloaded
                                                Size (bytes):40821
                                                Entropy (8bit):5.660460101153473
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:059E5B5148820182E80EC2850F06EE03
                                                SHA1:91DC5AE373E3C6FE06E01B1D856EBF948BC7021D
                                                SHA-256:B57851E56C4A3247F184F47721E89CBBCE3F1837850CD507CA26CAF10873A02B
                                                SHA-512:6FF24191AA96426E5A96F15354BF662BAB2845B3F5E4CB7DDAC16EE56127EFBCCC5863C84444A719B184DDD8815BEBAF1A2444B94A75EDDC2AF3B14C43AD7165
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://pagead2.googlesyndication.com/bg/tXhR5WxKMkfxhPR3Ieicu84_GDeFDNUHyibK8QhzoCs.js
                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==. (function(){function k(t){return t}var v=function(t,D,n,x,I){if(!(I=(x=Z.trustedTypes,n),x)||!x.createPolicy)return I;try{I=x.createPolicy(D,{createHTML:f,createScript:f,createScriptURL:f})}catch(N){if(Z.console)Z.console[t](N.message)}return I},Z=this||self,f=function(t){return k.call(this,t)};(0,eval)(function(t,D){return(D=v("error","bg",null))&&1===t.eval(D.createScript("1"))?function(n){return D.createScript(n)}:function(n){return""+n}}(Z)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){/*'
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):1611
                                                Entropy (8bit):5.312009015529091
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2641F39A27B0D58F204AF2BE696FDBFB
                                                SHA1:4392A504B1572986272FBA8DADC811D7B776666B
                                                SHA-256:8007E2AF81DD83CE71CFCC427AF27C5E1C7FF026278EF3306002CA0B8E5D6670
                                                SHA-512:8CEDDC6F673F54DD414EE25F05F2BB96D51074A6279976B6D79C938D23CE68C4216E70B0668B4A8632F6C69E1BCD7F8735A64DC51197D03BFD56A3889870786D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://a5.mylivechat.com/livechat2/livechat2.aspx?apimode=sync&HCCID=41231413&CCCustomerId=7500786e-bc85-d085-3500-0f043f64dc08&Type=VISIT&Url=https%3A%2F%2Fhrmievents.com%2Fupcoming_webinars%3Fproduct_id%3D213&ContextData=3%3A73%7C0%7C&ScreenSize=1280,1024&PageTitle=Marijuana%20In%20The%20Workplace%20-%202024%20State%20%26%20Federal%20..&uats=73&culture=en-US&mlcv=3017&template=5"
                                                Preview:.... .// livechat by www.mylivechat.com/ 2018-06-12.... ........ MyLiveChat.Version =3017;... MyLiveChat.FirstRequestTimeout =1800;... MyLiveChat.NextRequestTimeout =15000;... MyLiveChat.SyncType ="VISIT";... MyLiveChat.SyncStatus ="READY";... MyLiveChat.SyncUserName ="Guest_7500786e";... MyLiveChat.SyncResult =null;... MyLiveChat.HasReadyAgents =true;... MyLiveChat.SourceUrl ="https://hrmievents.com/upcoming_webinars?product_id=213";... MyLiveChat.AgentTimeZone = parseInt("-3" || "-5");... MyLiveChat.VisitorStatus ="VISIT";... MyLiveChat.UrlBase ="https://a5.mylivechat.com/livechat2/";... MyLiveChat.SiteUrl ="https://a5.mylivechat.com/";.... ...... if (!MyLiveChat.AgentId) MyLiveChat.AgentId = MyLiveChat.RawAgentId;..... MyLiveChat.Departments = [];..... MyLiveChat.Departments.push({.... Name:"Default",.... Agents: [{..... Id:'User:1',..... Name:"Mark Webb",..... Online:true.. ...}],.... Online:true.. ..});......... MyLiveChat.V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (526), with no line terminators
                                                Category:downloaded
                                                Size (bytes):526
                                                Entropy (8bit):4.844995662196588
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D96C709017743C0759CF3853D1806BA5
                                                SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (64350)
                                                Category:downloaded
                                                Size (bytes):230286
                                                Entropy (8bit):5.449104673569861
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3FBC201DF9582685167806AD68D2EE01
                                                SHA1:2BE651DA45514886C132DBA06DB8E2998020AC0D
                                                SHA-256:38F08B47FAA1E941F65BBC4FDB9D80E20CADD98E55D7A790E7F8A414D54A59D1
                                                SHA-512:675E8510815D33055326D6C1511EAFFC5439DFBF25B3B6CA38A6EA430AF521706B17BA55DC3AF5E58528E87FAF656B65D6A09E80EDFE11C272D3B2B9CEB62355
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://connect.facebook.net/en_US/fbevents.js
                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 150 x 100, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1721
                                                Entropy (8bit):7.604514584624015
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:458A09A29B196B733C8FD440687AC6FF
                                                SHA1:9FFD09FEB0DB36F0412BCD46B78C19482946B37A
                                                SHA-256:8C8344DDF3367437FD4BF9CF3C0BFD2026EF40330C9ECCDE742FBC90DCF19A04
                                                SHA-512:8542091A62D623F00D72521E41C0339D8DE9F8818F734F21EB82AA049D656DBA8B195A09A4172BC6F9889A504619A63C85857021D485C6D19C3CA0F9EE14D8F8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/image/cache/catalog/brand_icons/dhl_logo-150x100.png
                                                Preview:.PNG........IHDR.......d.....d[......pHYs..........+.....kIDATx..._h\e....s.......)".."...B......M.t.Z.KJ.3..lh..VZ..8gh2q...K.v.B..h...+.ATd.JB)!M....3s..$R.s2.......L....3.#..k"b>..n5^s.|..YbXd.a...E&...`Xd.a...E&...`Xd.a...E&...`Xd.a...E&...`Xd.a...E&...`Xd.a...E&...`Xd.a...E&...`Xd.a...E&...`Xd.a...E&...`Xd.a...E&...`XdbM...={.`jjj....nKU...d>).J......1......9.z.R.......333...<.R.t... xTD~...8..=22rv..s].fff....w..yD...0.....CK.....z.....6....$...../..0.2.D...... .&".O[.s....e..u....;w..$......z..}.....f..H..L....axx8.....-I.4.JU]6.}..C.A..!"Q..Tu..K[.....>......Ap...Dd..W....p{.\...a.......9.@.R9.........."rc..4..g..9.;..>....S...j..V...T..k.3.B..6...%?v.=l..U.AD.D....._.....M......T..|>.+.OD^M..9.....Y..-.....n..VK..*..7;..N.......a.P(<../7.....(..kW6I...r^..U=777w..G. xBD^I..$...?.....r.8.....H...c.5I..CD.I.v.......|....b...z..h<..I..D...|..-Du....6XU....[E.Zz2..k..M.JU.&I.....P(.Q.....d...>2<<....GU5.?......###o.....?gk...j...#.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):16210
                                                Entropy (8bit):6.0178964140307745
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:68E35AED5E829906E3062B60744A1941
                                                SHA1:C26C1C3FE3E9AB6ACFF03DA83B6100A56B9DA99C
                                                SHA-256:7938B7ABDA194BF0EDFEB725827C4FE17E3AE50285D81566CE6DB0EABDAF24D7
                                                SHA-512:B009809D6ACECC47898A23F46D50E7967B665546DFD1441E39B7D0E76497E36CAF3452EA6244F7CCC5DDEB9C38E63DEE4657ED4A557CB1B7798BFEADB2A3C335
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"sodar_query_id":"5RMpZqOEDKrU6tkP_7GY6AY","injector_basename":"sodar2","bg_hash_basename":"tXhR5WxKMkfxhPR3Ieicu84_GDeFDNUHyibK8QhzoCs","bg_binary":"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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (547), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):34064
                                                Entropy (8bit):5.180476627388007
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1D85BB60DBBAF4B0277C11CB4568133B
                                                SHA1:81295E746637EE8970D15FD355DD7D1E347DE7C1
                                                SHA-256:6D7604D57DC1C4398CF8A5D17011E439D09DB302B8A025DB3966F7B58A173560
                                                SHA-512:7F72CC76544219B3AA7FF0AF4AAA31510B25E8B4C435F7820373ACC258A5952FBCB434274F36913536776B3C50DE772DD3AFEEB5F1C0C598AF0C118173D81CDA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/theme/hrminsider/stylesheet/custom.css
                                                Preview:/* Override the bootstrap defaults */..h1, .h1 {font-size: 22px;}..h2, .h2 {font-size: 20px;}..h3, .h3 {font-size: 20px;}..h4, .h4 {font-size: 15px;}..h5, .h5 {font-size: 12px;}..h6, .h6 {font-size: 10.2px;}....#content > h2, #content > h3, #content > h4, #content > h5, #content > h6 {color:#000000; margin-bottom:20px; font-weight:500;}..#content h1:first-child, ..#content h2:first-child, ..#content h3:first-child, ..#content h4:first-child, ..#content h5:first-child,..#content h6:first-child { margin-top:0; }...page-heading h1 { font-weight:700; }...product-inner h3 { font-weight:300; }...product-inner .checkbox {margin-bottom:0; margin-top:0;min-height:23px;}...product-inner .checkbox label {line-height:14px; min-height: 0;}...product-inner .checkbox input[type="checkbox"], .product-inner .checkbox-inline input[type="checkbox"] {margin-top: 0;}...level5 .form-group.required { margin-bottom: 19px; }...level5 .control-label { margin-bottom: 0; }...level5 .checkbox { height:27px; }....a
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                Category:downloaded
                                                Size (bytes):617854
                                                Entropy (8bit):5.359511573047363
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A1CDEEC7DA68498D54BC206D38AC663C
                                                SHA1:CAADFF8E7C4178A8F02B1C5658B713473D3634B6
                                                SHA-256:5833003146C1BDEDA2A122332D3BFABD0BC3534CD9C02983BC0B2C5267BFE4F4
                                                SHA-512:D2785FD1CB44AB98AFE58956593801D5E4C344B0CFF89A19ECA274B0E785FE8F4F927B623216D77945F1FF01BB84BC763DF9510C27F66921A7171F650D0C284F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://js.stripe.com/v3/
                                                Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var a=o[t]={id:t,loaded:!1,exports:{}};return r[t](a,a.exports,e),a.loaded=!0,a.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(i(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function a(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var i,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),i=function(){c=-c,u.data=c}):i=a(o),r.requestFlush=i,r.makeRequestCallFromTimer=a},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1082), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):8713
                                                Entropy (8bit):5.31262781583039
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6810CEEA5E10596BA3316448E7F9A497
                                                SHA1:F10B0F52F84F9491E8ABEFBB3EBE56124A36438C
                                                SHA-256:54CC034FA24F8F5CED5AA1166D28AEAB72AB5A0C8F0F848127995934AAD528F6
                                                SHA-512:B01987CD6F87A62BF076F9C36F0ABB8553F463061EC8A861DC800767673DE54C31366D54E857DF416D42DBFC22068ADFDC0FBC0BB052E5C3FE0EA4C4E448E15D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://a5.mylivechat.com/livechat2/livechat2.aspx?hccid=41231413&apimode=chatinline
                                                Preview:.... .// livechat by www.mylivechat.com/ 2018-06-12.... .... // first loading... if (typeof (MyLiveChat) == "undefined") {.... MyLiveChat = {};.... MyLiveChat.RawConfig ={InPageUseBubbleTopOnlineOnly:"0",InlineChatRoundOffline:"18",InlineChatButtonStyle:"background-color:#125213",InlineChatRoundPadding:"8",InlineChatRoundMargin:"12",InlineChatRoundOfflineGray:"N",InlineChatRoundOnlineUrl:"",InlineChatOnlineLogo:"a3",InPageHeadOnline:"We\x27re Online",InlineChatBubbleUIMode:"3",InlineChatRoundRadius:"99",InPageImageOffline:"1",InPageTemplate:"5",InlineChatWaitingFieldDepartment:"0",InPageUseBubbleTop:"0",InlineChatRoundSize:"32",InlineChatRoundOnline:"9",LS_ShowAllCustomers:"Strict",InlineChatRoundBackColor:"#125213",WebConsoleRedirectTime:"638469471655238970",InPageHeadBgColor:"#125213",UIMobileMode:"Inline",SupportShowFeedbackUpload:"",InlineChatRoundOfflineUrl:"",InlineChatRoundFont:"Verdana",InlineChatHideSubject:"1",UIDialogMode:"Modern",InlineChatOfflineLogo:"a3",Inli
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):16
                                                Entropy (8bit):3.75
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:55D860DD876F95B43081C4EEED89BA59
                                                SHA1:FE23B047CE7621671C3072CB235229DDD52181F6
                                                SHA-256:D038F81FBC1E70476A79CE8186F4748861C28FB90ACC2C7650B63049DEF56FF9
                                                SHA-512:B5CF692FDA2D2D0FEE692B11ACED4067CA8A60CB6779561B59200DC173CFD94831999E64E0F19320F926A967E80D5278259D199CF18EE2F8BC58B0B7895DA7D3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnyjqbof_LBVBIFDfIXbIk=?alt=proto
                                                Preview:CgkKBw3yF2yJGgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (7698)
                                                Category:dropped
                                                Size (bytes):2253154
                                                Entropy (8bit):5.115876021122425
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:905819263D4A2614210AA00D18830FBF
                                                SHA1:433CFCA306B045158354DF75D115D8F922C1981C
                                                SHA-256:E85BF93C21AB92F1836B799E9F81045CAA17E37B81B016D6DA0504BC69845899
                                                SHA-512:EAE9A0114C6BAF9CFB7AA4C3924F95DBE910F6B491B0ED6457EDCAA8F995B2C5158CD5B48465B2AAE1EF7A05198E1939931DF64C0B3FC1C1B1475CEC8543FAC8
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure for the Internet". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="86ffe678cfe272fdafc576d6b4b40b3efa7b7a6d". data-js-environment="production". data-js-project="mkt".>.. <meta name="experiment-treatments" content="wpp_site_mobile_header_nav_redesign_v2.control.ursula.bec08968-43f0-40c2-9940-f0e47b213b6a.a,acquisition_start_now_copy_change.control.ursula.0fe4ed47-3b19-45fb-9854-f2cf241bcf8f.a,acquisition_mobile_sticky_nav_cta.control.ursula.2377196f-1b4c-4a0f-aa7c-20482ac754ac.m,acquisition_top_ct
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 150 x 100, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):3861
                                                Entropy (8bit):7.890932171300354
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:74554E3AC6B5B7C5273242F56F74B0B3
                                                SHA1:277F22983BE54573CD8DD1C89548DFB6887A8080
                                                SHA-256:50919AF25EF391BE1894B2C02B9AACD8C6FE703A9742E23D511D0A79B0189391
                                                SHA-512:F61F135DB3545802F2456CD3955E48E64DA2DD86C5A26707A64CDE272022540A844105DC09DB6B2B3CB402DDDB288D0D7956E23FF8DCEAEF525A38EC49F681D0
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......d.....d[......pHYs..........+......IDATx..{lT...s.{...>...R.E..(D...hj[+j....C....P*.1.....h.h....Z-..5.......+..1-PK..RjiK..8{....n.t.]8...'i.g..fv.gg...!..Bo.!..A.9w.3..@..P.(.@...gD....*.....CQ.........ruY.UX........'zq).@.......T,..P.(.@.......T,..P.(.@.......T,..P.(.@.......T,..P.(.@.......T,..P.(.@...?.....B...by.,..H..L...+.........a..C.RU...Cbb".E.(..(hllDBB....}.QU..$y./."TU...,.$..,..k...FLL.&M.4.(..\.z.....Ajjj@.a.444.......i.....g``.p...k...}{.1...../"33.999................+W.(.C.PRR..^z..>.h o...{.n\.t....HOO.8.o.....-.p....`..000..7...>...p0....1a...4...eY0..n........j.a.....Emm-..........>..111>........;.;w.....X,>..........x..p.B...e.x...GQ__.M.6!::.g...N......`....K..... //....j."##..?......566..w.EDD.f.....$&&j.7...+TU._|...~.m.>}.W.\...1~.x.sjkk..<...PSS...j....hllDuu5v...;v@..Ai.!....s.PQQ.......GWW.TU.K.4..............>.......}..p8....'!!.........@AA....5..IP.........&......U.V..f....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):1611
                                                Entropy (8bit):5.311338428650472
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F2928CE3ECE0F5A08659C33206A0059C
                                                SHA1:F8C9FC6AA6758A2DCA30ED912DA471903EE0BF0B
                                                SHA-256:5839F800CD65B2C7BAAF2ECD25E6CBEEBDD6D11EB87EA1E1842E7FAA49F48B8B
                                                SHA-512:71C85DC399FC449B75EF907426E6C94973991801BB6BDD5D46A2A8911A4F562D87A1826BB713F32B8CA294CC24B605F39266DED62CDB9CF5FB1329FC7A7BA08A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://a5.mylivechat.com/livechat2/livechat2.aspx?apimode=sync&HCCID=41231413&CCCustomerId=7500786e-bc85-d085-3500-0f043f64dc08&Type=VISIT&Url=https%3A%2F%2Fhrmievents.com%2Fupcoming_webinars%3Fproduct_id%3D213&ContextData=3%3A2%7C0%7C&ScreenSize=1280,1024&PageTitle=Marijuana%20In%20The%20Workplace%20-%202024%20State%20%26%20Federal%20..&uats=2&culture=en-US&mlcv=3017&template=5"
                                                Preview:.... .// livechat by www.mylivechat.com/ 2018-06-12.... ........ MyLiveChat.Version =3017;... MyLiveChat.FirstRequestTimeout =1800;... MyLiveChat.NextRequestTimeout =15000;... MyLiveChat.SyncType ="VISIT";... MyLiveChat.SyncStatus ="READY";... MyLiveChat.SyncUserName ="Guest_7500786e";... MyLiveChat.SyncResult =null;... MyLiveChat.HasReadyAgents =true;... MyLiveChat.SourceUrl ="https://hrmievents.com/upcoming_webinars?product_id=213";... MyLiveChat.AgentTimeZone = parseInt("-3" || "-5");... MyLiveChat.VisitorStatus ="VISIT";... MyLiveChat.UrlBase ="https://a5.mylivechat.com/livechat2/";... MyLiveChat.SiteUrl ="https://a5.mylivechat.com/";.... ...... if (!MyLiveChat.AgentId) MyLiveChat.AgentId = MyLiveChat.RawAgentId;..... MyLiveChat.Departments = [];..... MyLiveChat.Departments.push({.... Name:"Default",.... Agents: [{..... Id:'User:1',..... Name:"Mark Webb",..... Online:true.. ...}],.... Online:true.. ..});......... MyLiveChat.V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1281), with no line terminators
                                                Category:downloaded
                                                Size (bytes):1281
                                                Entropy (8bit):5.808300894594937
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5EAECBADB8F1611B6EBE77688A04B9D1
                                                SHA1:F992C9B7EC63760F5822E8E732BA0BA5ADDDFB92
                                                SHA-256:55F280B62DBC0AACFF276E2221CDF6EB92006B8089F8290BFB53859A836E18EF
                                                SHA-512:DA7A83259C9F0C5322BC8D9773B25C4D8477DF837E2389BEF816B8E55B35BAE3BACD50BA9603A4E552DB1D8B73C5C80DCD9E921E40644D7C83BB0F4B2515DAFD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/recaptcha/api.js?onload=onloadCallback&render=explicit
                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js';po.crossOrigin='anonymous';po
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):92743
                                                Entropy (8bit):4.412348934668392
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A8A05F380D95C95B35BCA427E15D1FB1
                                                SHA1:A66B88BE83BFB7CCCA2F7ADB8D32579A0C1D8FD5
                                                SHA-256:C971DA8733003F78CD8A2F8436A7C8BDDA056E97411AB2C13F6DABEC82C2828A
                                                SHA-512:717994BEA4F9CDEBDCAE1A0888E37BA2161944E4A371CD2B8AB698FDF643250938F9432E4DDACA394C8DBDB3F37C42E6FC1CD2EA44A790684DF5C1CD13B2A909
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/javascript/jquery/datetimepicker/moment.js
                                                Preview://! moment.js.//! version : 2.8.3.//! authors : Tim Wood, Iskren Chernev, Moment.js contributors.//! license : MIT.//! momentjs.com..(function (undefined) {. /************************************. Constants. ************************************/.. var moment,. VERSION = '2.8.3',. // the global-scope this is NOT the global object in Node.js. globalScope = typeof global !== 'undefined' ? global : this,. oldGlobalMoment,. round = Math.round,. hasOwnProperty = Object.prototype.hasOwnProperty,. i,.. YEAR = 0,. MONTH = 1,. DATE = 2,. HOUR = 3,. MINUTE = 4,. SECOND = 5,. MILLISECOND = 6,.. // internal storage for locale config files. locales = {},.. // extra moment internal properties (plugins register props here). momentProperties = [],.. // check for nodeJS. hasModule = (typeof module !== 'undefined' && module.exports),.. // ASP.N
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):3296
                                                Entropy (8bit):5.030645993943351
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B87AF85CF907A3B33099597AAFD17E67
                                                SHA1:1F063A66CEB06ECF3E1EBDF18D802E0259E2BF54
                                                SHA-256:B294A8DA01D8C9B8AA3DC42A07B7A559254A9A98E26DD0CABE9CB3A336BC7A0D
                                                SHA-512:7674ABDD847A98A806391445FBF2EFF3F784DE19090086143535F4EA7A614A56AF7114484E7330A0C51F701247BB1E0BE6FBEA77032A88D4E6AF29E127FCDB85
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/theme/hrminsider/stylesheet/responsive.css
                                                Preview:@media screen and (max-width:1200px) {..featured_cat_section h4.spb_heading {font-size: 19px; height: 40px;}..desc {height: 90px;}..wrap {padding: 25px 15px;}..featured_cat_section h2 {padding-bottom: 10px;}..page-heading {margin-bottom:0;}..margin_heading {margin-top: 20px;}.h2::after {bottom: 0;}..contact_section h2, .testimonial_wrapper h2 {padding-bottom: 10px;}..bx-wrapper {width: 95%!important;}..testimonial_wrapper . bs-example .carousel {margin-top: 0px;}..testimonial_wrapper . bs-example .carousel-indicators {bottom: -40px;}..bs-example {. padding: 0 20px 20px;.}.}.@media screen and (max-width:1170px) {.#logo a img {width: auto;}.#search .btn-lg {text-shadow:none;}..mail a {word-wrap: break-word;}.}.@media screen and (max-width:992px) {.#menu .nav > li > a {padding: 10px 8px;}.}.@media screen and (max-width:980px) {..desc {height: 90px;}.}.@media screen and (max-width:788px) {..no-margin {margin-left:0px; margin-right:0px;}.}.@media screen and (max-width:767px) {..dropdown-me
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 150 x 100, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2779
                                                Entropy (8bit):7.789938761857688
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4360AECDA317A227483D6E3601758490
                                                SHA1:BBE05ADA818CB67DF105FC03679130FC17DA5382
                                                SHA-256:3B61E28483F41C3977F42D7D0FFB975B30FE21515CEDE2EE056E1F56E681C93E
                                                SHA-512:78D01D7F21FE23829ED6E7656AFEC72EBC2506318B7F91C7C421E1ED4232621F09C6D58206B62BAE691814909455E54B345614E1C8C965AE1E09346ED5689877
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/image/cache/catalog/brand_icons/allianz-150x100.png
                                                Preview:.PNG........IHDR.......d.....d[......pHYs..........+......IDATx....lU.....s... .5.LG.*S\.!.."..yokKi+[p....m..d1.,.9.....I.I.X...@..mg.6.C4..B....:.5. ....s.g..s.....K..$.........=.=.{.13\#"....7.......$..NH....,..K8!..NH....,..K8!..NH....,..K8!..NH....,..K8!..NH....,..K8!..NH....,..K8!..NH....,..K8!..NH....,..K8!..NH....,..K8..t..).....f....p.Yf.....S.l^I$....K)...V...s.)..p....Q.....N.g....(.......Q...8..............V..U..3o1.|2Q...k.R.....h.......y.uvv....,f...m.P...37.cz.;..>X.L....c.[k...D{GG.h.A)....2.1..R+.h..0.e...1G....eD....D".....r.[9._.....FD5.z....s..|._@D...Z{...kt....9.lvG..A.....|..3.h...<.`I|=..Z..@Cl.Rf~....}............7....R............}.+..;-'7E.t.K$......{....3.m'...|/..S..E.{..=...yddd...-......wvtt...3)..p.......f>Tb.t:].+.....^..I......S..._."..>...U.*.H$..2.Z".....[.........2.-.[.}.l.Px..? ..k.....*>...~...........g.R...DT..g..,.>.Lnb.'P.*....S%...1st...={..b.I)U..d..c.1..%......}.6.tuu.Q<_...M.6-...t...."|.a.7.h9.eD....Z..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (22057), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):117297
                                                Entropy (8bit):5.683027192234563
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9A4AB549947972FA4A73A12CFEB74894
                                                SHA1:FE800D70A18A48A8630D0E58A67BF30FFDFFF172
                                                SHA-256:C7AFB55B11FFEED78019989E552725E4A3F701C1701ADBF4A295425F63EDF96B
                                                SHA-512:D61309FDBC578C30AA23BA9DC8F6D2FFEE6C07166CE7563CAA4E59AEEAB43DBE4FBBD5BBE95E39ECBAE92068BC5F3CB439A6228A96BA696FAE7CEEE20429A5A8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://a5.mylivechat.com/livechat2/resources2.aspx?HCCID=41231413&culture=en-US&mlcv=3017&template=5
                                                Preview:....... .MyLiveChat.RawLangJson={_culture:"en-US",UI_INSERTIMAGE:"Insert Image",UI_SUPPORT_HEADLINE:"Live Chat",CHATLOG:"Chat Log",RATING:"Rating",COMMENT:"Comment",NAME:"Name",EMAIL:"Email",ENQUIRY:"Message",SUBJECT:"Subject",QUESTION:"Question",DEPARTMENT:"Department",STARTCHAT:"Start Chat",FEEDBACK:"Post Feedback",OK:"OK",CANCEL:"Cancel",UI_SEND:"Send",MAXIMIZE:"Maximize",MINIMIZE:"Minimize",POPOUT:"Pop-out",ENDCHAT:"End Chat",CLOSE:"Close",SAYS:"says:",INPUTREQUIRED:"Input Required:",FEEDBACKEMAILTITLEFORMAT:"MyLiveChat : {0} sent an Offline Message. Title: {2}",FEEDBACKEMAILCONTENTFORMAT:"\x0D\x0A..User Name:{0}\x0D\x0A\x0D\x0A..Email Address:{1}\x0D\x0A\x0D\x0A..Title:{2}\x0D\x0A\x0D\x0A\x0D\x0A..Details:\x0D\x0A\x0D\x0A..{3}\x0D\x0A.",UI_INVITE_MESSAGE:"Hi, how can we help you today ?",UI_LOADING:"Loading",UI_SUPPORT_READY:"Agent {0} has received your message and will be right with you.",UI_SUPPORT_WAIT:"Please wait while we route your call to the next available agent who will
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):12741
                                                Entropy (8bit):5.174426201409815
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:76211C3066BCA7A03F8B611C1B249AAD
                                                SHA1:6B1DCDF5175C632D32CE1FBDE85FF1711FAD48D0
                                                SHA-256:A5A42BE165D44428F94EB5351172A5FE299DB01BCE3AD148FB070D3C6F837F14
                                                SHA-512:0492C4FE91649126BB9C8125C0BA4BEAB052F179450C30825FC6E24FDC2D68CBBF0B7389720629A677FCD2E2D2D17E64B1C1FA073818EDC1EFEF401E36E15C59
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/javascript/common.js
                                                Preview:function getURLVar(key) {..var value = [];...var query = String(document.location).split('?');...if (query[1]) {...var part = query[1].split('&');....for (i = 0; i < part.length; i++) {....var data = part[i].split('=');.....if (data[0] && data[1]) {.....value[data[0]] = data[1];....}...}....if (value[key]) {....return value[key];...} else {....return '';...}..}.}..$(document).ready(function() {..// Adding the clear Fix..cols1 = $('#column-right, #column-left').length;....if (cols1 == 2) {...$('#content .product-layout:nth-child(2n+2)').after('<div class="clearfix visible-md visible-sm"></div>');..} else if (cols1 == 1) {...$('#content .product-layout:nth-child(3n+3)').after('<div class="clearfix visible-lg"></div>');..} else {...$('#content .product-layout:nth-child(4n+4)').after('<div class="clearfix"></div>');..}....// Highlight any found errors..$('.text-danger').each(function() {...var element = $(this).parent().parent();......if (element.hasClass('form-group')) {....element.addCla
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):50646
                                                Entropy (8bit):4.9533924967895855
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BE42411F13F9593711B46BB9C35570E9
                                                SHA1:A3FA422274F6101D471B5CD869ACA9861D435612
                                                SHA-256:7E94147DA218580160B5FB8875074649F79780300607E89EE82EE2D15237C6D7
                                                SHA-512:0581E0E0DEF5598BFF50809E144117A064C1712E5AED9CEF29D9019B2E29B6DD86226FDD2117330B373DCC87AD02725C4230140F5E7ADC655FDD6DB4B34ABD8A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/javascript/jquery.bxslider/jquery.bxslider.js
                                                Preview:/**. * BxSlider v4.1.2 - Fully loaded, responsive content slider. * http://bxslider.com. *. * Copyright 2014, Steven Wanderski - http://stevenwanderski.com - http://bxcreative.com. * Written while drinking Belgian ales and listening to jazz. *. * Released under the MIT license - http://opensource.org/licenses/MIT. */..;(function($){...var plugin = {};...var defaults = {....// GENERAL...mode: 'horizontal',...slideSelector: '',...infiniteLoop: true,...hideControlOnEnd: false,...speed: 500,...easing: null,...slideMargin: 0,...startSlide: 0,...randomStart: false,...captions: false,...ticker: false,...tickerHover: false,...adaptiveHeight: false,...adaptiveHeightSpeed: 500,...video: false,...useCSS: true,...preloadImages: 'visible',...responsive: true,...slideZIndex: 50,...wrapperClass: 'bx-wrapper',....// TOUCH...touchEnabled: true,...swipeThreshold: 50,...oneToOneTouch: true,...preventDefaultSwipeX: true,...preventDefaultSwipeY: false,....// PAGER...pager: true,...pagerType: 'full',...page
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                Category:dropped
                                                Size (bytes):421
                                                Entropy (8bit):7.2674682381149385
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FD19A6255F4E6CBD643ECD2EFBD3544B
                                                SHA1:39107AE022FEE4FE619AD1503646812BB4094A84
                                                SHA-256:4EB631946E9EA21D36E04F13863AC0C02269234DEAF2E524C02C766E49ACC5C5
                                                SHA-512:69A8C9B85F4D0366F48A5DB7A667683E0EBF47631C3666BAAF8551D3AE409F4C6DFC5991A99A4D952386E6E93E1BD46E8FDC29B74F042A9C8E5FE9C5528BD8FB
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...............7.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...7IDAT(.._+.q...G.|.>......V...._fK....;.6...6.F.....j..&.9..D...[K......~......YB....9#..q...........oV..../..zy#...6..y....E...#.N..W.B ..`_..%.Dd.....5T....8.$..).#.N...\...;.9",..R.+#L.El.bj.k.c.;.d.r.p....B,0..7..cg..J......y5..``..38q`g.AzA....Z...t.T....dV:?..o..s.:6F..B.4~L...&.g...K...?....lS.A.x....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):3717
                                                Entropy (8bit):5.354381910061618
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F546D4D3BFE3C05418A9D884384C0291
                                                SHA1:81D51C67025CEF4A9F987E026EA8A1D2D56AC49F
                                                SHA-256:C62F53DB271220CA33087210A3E710F44DE1C88231E85C08ADC181A482A6B586
                                                SHA-512:0702377BAF027174AD02C05B7F3EA8E3DA03E5498A865B3C3BC70A3A05C7E22FBA86FB3585A1A38FAF125B6C1C1A2CA166ACAB424423AA545BC6DF12FA965049
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://fonts.googleapis.com/css?family=Poppins:300,400,500,600,700"
                                                Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):68
                                                Entropy (8bit):4.6496034660912615
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:086DA37A89692030DF0780EA32FD57C8
                                                SHA1:C0AFA66D9C0F7EA4BF9C30343361784B74ECE601
                                                SHA-256:913605166D50FF031922E8FECE674BF4C80A53F786A747AFDFD102B6502C9CB6
                                                SHA-512:58C7A6650205F64809BE97479B692D499C1931C30611C78D778C9CB4458049D432E6FC4140226C48CA3BCAC6AC3FF83F87D81EDAC9687160E922847801F97268
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQmGVLY6TmqcwxIFDe-_jXMSBQ0AoAvKEgUNU_J1YRIFDXhvEhkSEAnyjqbof_LBVBIFDfIXbIk=?alt=proto
                                                Preview:CiQKBw3vv41zGgAKBw0AoAvKGgAKBw1T8nVhGgAKBw14bxIZGgAKCQoHDfIXbIkaAA==
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 150 x 100, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):3579
                                                Entropy (8bit):7.833249754263572
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E3AA15813BB1A100F45A1206C3FA50DD
                                                SHA1:8E90D7C099E8980D15419ECC54F9B8A8D51DB699
                                                SHA-256:F9B071887C7DAF7D1D188A46C4722849FF186B9E08A0674D910F78435775D1D1
                                                SHA-512:B10B544FB3B14B0DD3B5D49BE063F67D16E4AF345CF0B1F41D9632C478E64BC701C3DFB68106AA96CB004C53D15D4E163A3703457B512DD0AADA617CC1972F71
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......d.....d[......pHYs..........+......IDATx...lTWv.....{ ."`..:...,EYg.8...yc0t.P.B.YU%.....*....."..,!i.m..I..c.1.nI.,.I`.(...1.2N..ff<..1o\.c.@....HHx........=......!".}.c.Z\se...D... b.F...#.X..D,..".`..K0..%.A... b.F...#.X..D,..".`..K0..%.A... b.F...#.X..D,..".`..K0..%.A... b.F...#.X..D,..".`..K0..%.A... b.F.e;..`...s.....M....13&L..'M..CD....QW.C.20..b.bf..S.V.<y........9......e....3f...Y....x...o%.#Y.]........>.?hnn^...o..9s.....%..Zk.@QQ.*++c.g...eY....p=qM..x.......^kll\v..Q....wZ...r.^..#.........W..5......z{{.7.x.....J}..DZB..,....1s..}d&....kU{{._1.........OV.bf_....\.Ti..3gN..b......).omm...v...Q....'..u....].T..'...|.ke.......J.."..@.....v<Y.......y..G.X* 5ZUTT ''g..q..o3s.."c9N0...P..J..D"z,.B.P.3..HX.....0.v.mO.0.@..8....m.3s..i........8NW0...3.M.6.e,1.$k...v.....g.^.w.L.8.O=..rss/x..7.....>}.B.bd$....`#.-...@.8..u...p8.Y.v.m.....h1...]....R.....m..A"z.....k.1..D.j$.I.o........CD...1...yCnn..:.B!x.t93?..FG.1....a
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:troff or preprocessor input, ASCII text, with very long lines (372)
                                                Category:downloaded
                                                Size (bytes):33233
                                                Entropy (8bit):4.82734767789013
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5343EE1A287A65FF20961476FD8A6188
                                                SHA1:B488600451227B445414796E9B8550E7C1BD6D29
                                                SHA-256:082B0736A3408950E50FD65A090921003FE83D89EC6E3084549A01D5DFA9E854
                                                SHA-512:11A6A5760819B780CF28C6016B5E37BF15D0A8BAB92C4DBD0C6FF43A855E9E8CB10EB012718ADC61C1C8BB160EF583532103200FC73C808514F05430ED6A5749
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/javascript/font-awesome/css/font-awesome.css
                                                Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('../fonts/fontawesome-webfont.eot?v=4.5.0');. src: url('../fonts/fontawesome-webfont.eot?#iefix&v=4.5.0') format('embedded-opentype'), url('../fonts/fontawesome-webfont.woff2?v=4.5.0') format('woff2'), url('../fonts/fontawesome-webfont.woff?v=4.5.0') format('woff'), url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'), url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');. font-weight: normal;. font-style: normal;.}..fa {. display: inline-block;. font: normal normal normal 14px/1 FontAwesome;. font-size: inherit;. text-rendering: auto;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}./* makes the font 33% larger relative to the icon container */..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 66624, version 4.262
                                                Category:downloaded
                                                Size (bytes):66624
                                                Entropy (8bit):7.996443365254666
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:DB812D8A70A4E88E888744C1C9A27E89
                                                SHA1:638C652D623280A58144F93E7B552C66D1667A11
                                                SHA-256:FF82AEED6B9BB6701696C84D1B223D2E682EB78C89117A438CE6CFEA8C498995
                                                SHA-512:17222F02957B3335849E3FE277B17C21C4AAF0C76CD3DA01A4CA39C035629695D29645913865B78E097066492F9CEE5618AF5159560363D2723BED7C3B9CF2A8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/javascript/font-awesome/fonts/fontawesome-webfont.woff2?v=4.5.0
                                                Preview:wOF2.......@......*.............................?FFTM.. .`..r........5.6.$........ ..... ?webf.[.....@...nC....t.TL...f...t....q...5....?=i.l..\.vl ..T...b.... .1.f..7.T.Q....D.;:...1.l.jv..e....n..E....k5>.d.7Q.l..Ba....u.x].......W.C....$.8.v#..y`..F..1aM.8.....w.=|'..0..T|..2/..M.%.b.. .tY$!.....5cb.....(.&.-A/mY......./y..o\........Z=.....5c.k._.n3...(W.........Nag+.....O.R.'...5...=?....m...L......:..*._V...........z+zc.1`..Q#j.../.Z0...-..F..i.b.F"2.<EE...;.."u?..........R.Z.HR..D...x.Y,.5.Tt.vb...e..YN..sFND+........1.......`.....D.(.&6baP6(.....X.6gNW.6k..9]..v......$Cf.v.v..x@..-J.`G...w..w[..A.......4.msI>....i.......p..F(2b....~H.]J.]..j....F.f-~.@......gg.B.-..Tx.%..pU.u..me....'........;...@7..t.=pN....../_.U8.....r....s...X=g....H........j..c....d._1l:1i..I..T.r..>.....v{Gb...T1*...f.-.x.-i..{..1..h...>..(..3.3..!.$.:.....j.~....:ugv.......%.....?...d..5+......fU.z...X.X.<.c%@fBHO.8.....i..G...{...[..M#.FZk."_.'.n{.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):16530
                                                Entropy (8bit):6.017534205921294
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:84786097A8B03FB2546F971E92879A56
                                                SHA1:8298C152248071D32C704375EE20BEC050889B54
                                                SHA-256:5F14A31988DCE42C8257B9A341FA2E1061544FCF2C8464A75DE78E8D33E7F615
                                                SHA-512:4F89516CA0637AF43C9234DB669258E4A78C3D2812D62F6E163B7A53443B0376F195F1DD458FC357CD13ACC735A4EFCF917961C45E4109AF02D293A0239B062D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240422&st=env
                                                Preview:{"sodar_query_id":"5BMpZviXDazD998Pg9yK8AM","injector_basename":"sodar2","bg_hash_basename":"tXhR5WxKMkfxhPR3Ieicu84_GDeFDNUHyibK8QhzoCs","bg_binary":"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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32405)
                                                Category:downloaded
                                                Size (bytes):35452
                                                Entropy (8bit):5.178306004813393
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:046BA2B5F4CFF7D2EAAA1AF55CAA9FD8
                                                SHA1:B3F2EF9F985E7906C9360756B73CD64BF7733647
                                                SHA-256:C8EEEC83FE8BF655EEEDA291466D268770436DDE4E3E40416A85D05D3893E892
                                                SHA-512:02D866A0E7AE7CF36DD5A34E318887A291102A74FBCB5E48786D1C7E860F143EEFAEF08640820CBF628767E9F7991410487D83D64D42E7C6E7047E32C0DBEC75
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/javascript/bootstrap/js/bootstrap.min.js
                                                Preview:/*!. * Bootstrap v3.3.2 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1572)
                                                Category:downloaded
                                                Size (bytes):27270
                                                Entropy (8bit):5.38601642996744
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:806BE053E87035F6C4538D84BB1D91A3
                                                SHA1:68386CCA5439D0D97EBCB78246D5A9AC6666CBE2
                                                SHA-256:3AEF1129655B1E3C5BF16EFAEF24F7A4D0F4F5CD2249265288DD52CFC330EF84
                                                SHA-512:6E304EF34CDB2DB6FE17286AF9D151B90D26EB242FA94F917C66B7FFA1934077113155B181B908417F8AA7E397AEB84721C98CDEAB92A5E66FC5A98F46E91D2D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://fonts.googleapis.com/css?family=Open+Sans:400,600,700,300|Montserrat:400,700|Lato:400,300"
                                                Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (377)
                                                Category:downloaded
                                                Size (bytes):143875
                                                Entropy (8bit):4.944192759122792
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:524FD5A378302A527A03362F7FE7F781
                                                SHA1:E88F7597EC2068988C603B0EF281A86598B13804
                                                SHA-256:EDB2FDBEB6265A22A0484EE059D46BE9672519F01C35B1080C78AEB9928A7050
                                                SHA-512:ECA4697775564E6739E36D5C65B9066F398650E10847307010431FBDA552AEE4B14BA1064FFC8419EB8F62A98BE773D621550F632DBBF9E85072FEB28D15A10D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/javascript/bootstrap/css/bootstrap.min.css
                                                Preview:/*!. * Bootstrap v3.3.2 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */./*! normalize.css v3.0.2 | MIT License | git.io/normalize */..html {. font-family: sans-serif;. -webkit-text-size-adjust: 100%;. -ms-text-size-adjust: 100%.}.body {. margin: 0.}.article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.main,.menu,.nav,.section,.summary {. display: block.}.audio,.canvas,.progress,.video {. display: inline-block;. vertical-align: baseline.}.audio:not([controls]) {. display: none;. height: 0.}.[hidden],.template {. display: none.}.a {. background-color: transparent.}.a:active,.a:hover {. outline: 0.}.abbr[title] {. border-bottom: 1px dotted.}.b,.strong {. font-weight: 700.}.dfn {. font-style: italic.}.h1 {. margin: .67em 0;. font-size: 2em.}.mark {. color: #000;. background: #ff0.}.small {. font-size: 80%.}.sub,.sup {.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5140)
                                                Category:downloaded
                                                Size (bytes):57478
                                                Entropy (8bit):5.323050964918983
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D58376C3E9DED7538B2FF137521E4631
                                                SHA1:9945DC008587DF241D1B6AA9A1B6EB8B99C89969
                                                SHA-256:5512313407B81B533F6C0C2939A3B7EA7BC329A27CAA5E6F11E2DE5E381308A6
                                                SHA-512:4789A4506210A1272CA51AC7A6BA5E69EBE39D4D753798EC566EC25AD1B8EA4949854DADAB88505B53B6D2DC7DBAA1F5DBDE483DFA9BC3B9E539663E9C46B40D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://connect.facebook.net/signals/config/406141614919548?v=next&r=canary&domain=hrmievents.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C42%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C155%2C132%2C27%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105
                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 223 x 97, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):12678
                                                Entropy (8bit):7.976342859944118
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1EE44B1F65D7BFED3A49D001C0AFCF45
                                                SHA1:351C8E4A423B5E9DC10D25AE047D52C201BE4563
                                                SHA-256:F9D490408DACE3B884DD9B7063C32A2F8073B220649144D61E73B18181357395
                                                SHA-512:0BC421E9996228D1F7B424AF3CDC5E3AFA4D1FDC53173071086A0F0CCD001BF8E3B1E4FB003F77C8001F1F781A9E400F123CE30090D595F6798CA09FF58F4454
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR.......a.....V9t)....tEXtSoftware.Adobe ImageReadyq.e<..1(IDATx..}..\Wu.yu...l.Z5.-[.e..1.el.!.Q......Z.$8..$..qH...6..`.v.i.Yr.ErQ..W................7k....J;o.{.......8..O~..O..>?........O~..>?.......'.|~......+....iCkM...}...4......a...0.c..L..n.L6.A9..mAM<....UMuM.`.d&........a.FKQS.u....d...$.q..(.T..x~[0.....p..#.!..CQ)B,Z..cCP...h8..p..^.....zS...$..:.K.\Q....|..C.xaS........G......{..kF..$I....&......R.7.4...w.I@Pp...n@Q.;.uv.........h<R.f49..a.dI.f...k+..;..F....\0...u*;}}V)-b...U.....d!S..K.=..}..1...%c...7.....S.......... .......`...9.../.....Bq>.\..t...$.1......C. .dI, ..U.H0.(........5k..3..c..%.|.....w..5....].~.........{.......p.*.c..M..R4....._......c.......Gu..+..^H.S.:y....*.....l..(_,....V.<..6...e..;..n.{.......W..!.@......[.....c./.n...........'...w<...C................/.g.i.....U.*.?.d.=.D...-.\.C.o....^....;.....s...R.e.........i...6..zC&7........O.ZJ...ez......S...j.9...-.\.yx...}.......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):80
                                                Entropy (8bit):4.695313765269133
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:ECF2841AC9047C87265104EFC0381DE4
                                                SHA1:E1D019D3D85F82303B8180A0EAB5E35BDE33EBFE
                                                SHA-256:4E865F00C4A481DCC221EDB4A72F0BE5CE878BFD849E081A40F6CF958CD42681
                                                SHA-512:65636CC8D9E537EA4D31B565E9BB9B88D0B6AB1706C7548AB5062EF4A8B000CEA8E61ADBE2FEBC4F69EAA689A2D5E175D94B73A33A6490B93A3A9BF273844800
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAn8UBhwVYQg-RIFDe-_jXMSBQ0AoAvKEgUNU_J1YRIFDXhvEhkSBQ1TWkfFEhAJ8o6m6H_ywVQSBQ3yF2yJ?alt=proto
                                                Preview:Ci0KBw3vv41zGgAKBw0AoAvKGgAKBw1T8nVhGgAKBw14bxIZGgAKBw1TWkfFGgAKCQoHDfIXbIkaAA==
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 150 x 100, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2902
                                                Entropy (8bit):7.793055665638192
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5FFF0D3B041EE6BE86054AD390D5AE81
                                                SHA1:3CD1858D2AE71979D20D19E5B8C8AEBD88FE0E3F
                                                SHA-256:4395E5CBF79F2FB03A4D871589DDA9E414DAE014FAD70611D38D006368E0B574
                                                SHA-512:A8029A626651691AC719DE0A74AD117E7F5C33EBFB30B1C562DD4D261D1520A393A32951AD8EC68B9443A4D89B8570ECC3985D4A67F76985CC11266162531096
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/image/cache/catalog/brand_icons/merck_logo-150x100.png
                                                Preview:.PNG........IHDR.......d.....d[......pHYs..........+......IDATx..{l.........(.P...g\..B.KS...B.$%.........A-E.!.P.RD.*.*.P....*.QEP..R..v..P.54..w.W.rC.%.....?v.&...:.z-|>i..{.....gfM......m..3..\..0'...#.X..D,..".`..K0..%.A... b.F...#.X..D,..".`..K0..%.A... b.F...#.X..D,..".`..K0..%.A... b.F...#.X..D,..".`..K0..%.A... b.F...#.X...Z.0..t...BD..y........qdB%h..s.t:....D..@<.j........w{.&.....(V*....hQ.2...R.'...{.v.s.9).e.....>..NUVk=..........7....;..=.*....TR).h*.2..0]f.X....Dt.t....X,6.TL..1..".K.,.f.d.....g6.n.C8+j>....3..D....D..Yl..f>..;..L&.OU.q...g....h.....G.555.'...t.h..yO.....%e..c.......%..x.....J...`-.6".....!.[...p?.}/...l..P7.L^...............u...8.5.c....0..Dt%..'.\n]oo.b.X.ti}]].f"ZLD.1s_[[.}===.*..g.7F>.....naY2.\HD..Qs.j. -..V..~"..y).]S...Z.W............i!.......).Bo~.3.....V..@^.~.....J..D...WJ.).j...X...W).....e...m.^...j..bK..."..eY.jmm.....L3..'...GFF.0........."...LF.0.....K..BD.J......+.....h'........>af......9*...D"a[..)..Z..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (23033), with no line terminators
                                                Category:downloaded
                                                Size (bytes):23033
                                                Entropy (8bit):5.156333193878241
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:17475AA559573C912B73B1FAB6CB4AEF
                                                SHA1:CB2D184B663103B95E661123C820A77CF1070A5C
                                                SHA-256:BDFE1B9BED7FD0FE71122FF6ED06C74184342C50CE96E494BF3403EE609AB486
                                                SHA-512:A681714F5C3EE5A0DBF97A4B5A3540C645A202DFF9279333264D87B76AC0775B5FA08F508BAADA4520F4400207C079FA5B3F236EDD6FAE797A8FB9F8AAB4E909
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/javascript/jquery/owl-carousel/owl.carousel.min.js
                                                Preview:"function"!=typeof Object.create&&(Object.create=function(t){function e(){}return e.prototype=t,new e}),function(t,e,o){var i={init:function(e,o){var i=this;i.$elem=t(o),i.options=t.extend({},t.fn.owlCarousel.options,i.$elem.data(),e),i.userOptions=e,i.loadContent()},loadContent:function(){function e(t){var e,o="";if("function"==typeof i.options.jsonSuccess)i.options.jsonSuccess.apply(this,[t]);else{for(e in t.owl)t.owl.hasOwnProperty(e)&&(o+=t.owl[e].item);i.$elem.html(o)}i.logIn()}var o,i=this;"function"==typeof i.options.beforeInit&&i.options.beforeInit.apply(this,[i.$elem]),"string"==typeof i.options.jsonPath?(o=i.options.jsonPath,t.getJSON(o,e)):i.logIn()},logIn:function(){var t=this;t.$elem.data({"owl-originalStyles":t.$elem.attr("style"),"owl-originalClasses":t.$elem.attr("class")}),t.$elem.css({opacity:0}),t.orignalItems=t.options.items,t.checkBrowser(),t.wrapperWidth=0,t.checkVisible=null,t.setVars()},setVars:function(){var t=this;return 0===t.$elem.children().length?!1:(t.bas
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):3701
                                                Entropy (8bit):5.282179401475504
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:970A92E29528DFDA5360B5A5F6577B3D
                                                SHA1:06DC4042629BC4204C56EBCD95DE1D73FDF7ABEB
                                                SHA-256:49B3D436CB47B02C967FF76EA9B0BD6FE1FF0C5EABE43AA5509416BFE2CE7D92
                                                SHA-512:090E5CB225622489DB8810AF4AA614C1623CE5CEF8A9C424E0ABFA10FD30A55CE256FC76F63DAC6C07DC3D5A07F6E9EE67BA0194428FE18301534FA2C39DF3C3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/javascript/jquery.bxslider/jquery.bxslider.css
                                                Preview:/**. * BxSlider v4.1.2 - Fully loaded, responsive content slider. * http://bxslider.com. *. * Written by: Steven Wanderski, 2014. * http://stevenwanderski.com. * (while drinking Belgian ales and listening to jazz). *. * CEO and founder of bxCreative, LTD. * http://bxcreative.com. */.../** RESET AND LAYOUT.===================================*/...bx-wrapper {..position: relative;..margin: 0 auto;..padding: 0;..*zoom: 1;.}...bx-wrapper img {..max-width: 100%;..display: block;.}../** THEME.===================================*/...bx-wrapper .bx-viewport {..border: none;..left: -5px;..background: rgba(0, 0, 0, 0) none repeat scroll 0 0;..height:368px;..padding:20px 0;../*fix other elements on the page moving (on Chrome)*/..-webkit-transform: translatez(0);..-moz-transform: translatez(0);..-ms-transform: translatez(0);..-o-transform: translatez(0);..transform: translatez(0);.}...bx-wrapper .bx-pager,..bx-wrapper .bx-controls-auto {..position: absolute;..bottom: -30px;..width: 100%;.}../* LOA
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4942)
                                                Category:downloaded
                                                Size (bytes):5058
                                                Entropy (8bit):4.820320182069016
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6B3A87699DB5F11DF3FE7B9D39508E9B
                                                SHA1:13D2AD2D78361A738D868AF3E67B176B75A86138
                                                SHA-256:165D6CF0440273D98A7FF9E3A3C996AF430F251F139CE41BD21D2B995291A0FF
                                                SHA-512:BDEDC791F0E3D32B8D7F033238CA32BDAD6477A14EDCDD3B6296F3E1810E9C62CE49CC98BBBD7D921535C86757F62511E28C954FAA748DF7116D559E7F0466BE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/javascript/jquery/datetimepicker/bootstrap-datetimepicker.min.css
                                                Preview:/*!. * Datetimepicker for Bootstrap v3.//! version : 3.1.3. * https://github.com/Eonasdan/bootstrap-datetimepicker/. */.bootstrap-datetimepicker-widget{top:0;left:0;width:250px;padding:4px;margin-top:1px;z-index:99999!important;border-radius:4px}.bootstrap-datetimepicker-widget.timepicker-sbs{width:600px}.bootstrap-datetimepicker-widget.bottom:before{content:'';display:inline-block;border-left:7px solid transparent;border-right:7px solid transparent;border-bottom:7px solid #ccc;border-bottom-color:rgba(0,0,0,.2);position:absolute;top:-7px;left:7px}.bootstrap-datetimepicker-widget.bottom:after{content:'';display:inline-block;border-left:6px solid transparent;border-right:6px solid transparent;border-bottom:6px solid #fff;position:absolute;top:-6px;left:8px}.bootstrap-datetimepicker-widget.top:before{content:'';display:inline-block;border-left:7px solid transparent;border-right:7px solid transparent;border-top:7px solid #ccc;border-top-color:rgba(0,0,0,.2);position:absolute;bottom:-7px;l
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (23080), with no line terminators
                                                Category:downloaded
                                                Size (bytes):23080
                                                Entropy (8bit):5.1887384837704165
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:120A7CC47DFF73846E6BBA0287C5F106
                                                SHA1:411CF31ABCC8CCC946AEEF61F9434DF6C5C4642B
                                                SHA-256:5220BFC9416C5B55C41B39BAAF1744ED2CE2BEC1B0E77382067DEA40EEC68BA2
                                                SHA-512:A6A249C935000710019795255DD4BA921279F327FFC5E07E95F42746E7A7DC1CF041051CAF8DB18D28117FD348AB6577417EA3E635C948D535420B1FF7CCE09A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/javascript/jquery/datetimepicker/bootstrap-datetimepicker.min.js
                                                Preview:!function(a,b){"use strict";if("function"==typeof define&&define.amd)define(["jquery","moment"],b);else if("object"==typeof exports)b(require("jquery"),require("moment"));else{if(!jQuery)throw new Error("bootstrap-datetimepicker requires jQuery to be loaded first");if(!moment)throw new Error("bootstrap-datetimepicker requires moment.js to be loaded first");b(a.jQuery,moment)}}(this,function(a,b){"use strict";if("undefined"==typeof b)throw new Error("momentjs is required");var c=0,d=function(d,e){var f,g=a.fn.datetimepicker.defaults,h={time:"glyphicon glyphicon-time",date:"glyphicon glyphicon-calendar",up:"glyphicon glyphicon-chevron-up",down:"glyphicon glyphicon-chevron-down"},i=this,j=!1,k=function(){var f,j,k=!1;if(i.options=a.extend({},g,e),i.options.icons=a.extend({},h,i.options.icons),i.element=a(d),m(),!i.options.pickTime&&!i.options.pickDate)throw new Error("Must choose at least one picker");if(i.id=c++,b.locale(i.options.language),i.date=b(),i.unset=!1,i.isInput=i.element.is("i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):220
                                                Entropy (8bit):5.911966365976321
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:36CCDCA6E1CDDA10DCFD33D5E739F465
                                                SHA1:F40C70151755F4F7E4619DAE2D9FBE0A640F602E
                                                SHA-256:6264AC28960C08D9A85C4B2A4CB25D4FC7B209B42044694BC94E3EAE4A18D77C
                                                SHA-512:582185FECF22D9921E0E14F33415E8E6ABCE8DDC675E23DD8409B8D081AFD48A482C434F063ED5C743513B83529E9D30FA2CE82B5FC6E7512FB4F2804DE0BAFF
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR...0...0......,.....pHYs.................PLTEGpL.................<.....tRNS..&......._IDAT8.c`..`v.E.".`..P. ..p...K.bJ..%B...$..`.V.#7t.Lp!.$.qH@.....5..%.pH`...K......40.....0P.............IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (2020)
                                                Category:downloaded
                                                Size (bytes):12817
                                                Entropy (8bit):5.34459161517544
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1D3D22DF067F5219073F9C0FABB74FDD
                                                SHA1:D5C226022639323D93946DF3571404116041E588
                                                SHA-256:55A119C0394F901A8A297E109C17B5E5402689708B999AB10691C16179F32A4A
                                                SHA-512:0B6B13B576E8CC05BD85B275631879875A5DBCB70FD78E6C93B259317ED6FD5D886F37D0CC6E099C3D3A8B66FEA2A4C2C631EB5548C1AB2CD7CB5FA4D41EA769
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
                                                Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");}var r=aa(this),u="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),v={},w={};function x(a,b){var d=w[b];if(null==d)return a[b];d=a[d];return void 0!==d?d:a[b]}.function y(a,b,d){if(b)a:{var e=a.split(".");a=1===e.length;var g=e[0],k;!a&&g in v?k=v:k=r;for(g=0;g<e.length-1;g++){var c=e[g];if(!(c in k))break a;k=k[c]}e=e[
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):29327
                                                Entropy (8bit):5.191371910560124
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7064C407DF15264387358DD11B633B62
                                                SHA1:D7B0A77C1AFD0DDEC740934337D97D141B5D1B00
                                                SHA-256:B7073C81B323BB94A5D7A2154A8283CF11C89BD60DB76CF4A7B7446B6B3EC9FE
                                                SHA-512:5790CFC5CEDB068EA61945B1BA1FD8ABD87E1A0F7A52B68EB7C78C4ED5354ED65BB6A44537817723B398F5DA15B9C7301B18483DF4CAEDDB909FEBDB75B5EA36
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/theme/hrminsider/stylesheet/stylesheet.css
                                                Preview:body {...font-family:Verdana, Arial, Helvetica, sans-serif;...font-weight: 400;...color: #000;...font-size: 15.5px;...line-height:1.5;...width: 100%;...-webkit-font-smoothing: antialiased;...-webkit-text-stroke:1px transparent;...background:#f9f9f9;..}..h1, h2, h3, h4, h5, h6 {...color: #515151;..}../* default font size */...fa {...font-size: 14px;..}..*:focus { text-decoration: none; outline: 0px; outline-offset: 0px; }../* top */..#top { background-color: #f2f0f6; border-bottom: 1px solid #e2e2e2; margin: 0; padding: 0; position: relative; ..box-shadow: 0 0 5px rgba(0, 0, 0, 0.5);..-webkit-box-shadow: 0 0 5px rgba(0, 0, 0, 0.5);..-moz-box-shadow: 0 0 5px rgba(0, 0, 0, 0.5);..-o-box-shadow: 0 0 5px rgba(0, 0, 0, 0.5);..}..#top .container { padding: 0 20px; }..#top #currency .currency-select { text-align: left; }..#top #currency .currency-select:hover { text-shadow: none; color: #ffffff; background-color: #229ac8; background-image: linear-gradient(to bottom, #23a1d1, #1f90bb); backgrou
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (603), with no line terminators
                                                Category:downloaded
                                                Size (bytes):603
                                                Entropy (8bit):0.935856668666257
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2C739853E3EDFA26869416E3D4E5D369
                                                SHA1:C263DC1C36C954B252BC7E775E6E82865D9B29B8
                                                SHA-256:00DAEF3B4A945D15F73EFA05E0CE2CA51F2F8252E1DA8FAE5C2EFB0F6DDDACCE
                                                SHA-512:EAE3DF357290171698ED241A53688A1907712A53D5AC7B8CA06C618335FE45FC556C9903DCC09283A4DABB6AC896CA67AF1AEAFA528593DB532F2E8586540A86
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5492287467086779&output=html&adk=1812271804&adf=3025194257&lmt=1713968094&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fhrmievents.com%2Fupcoming_webinars%3Fproduct_id%3D213&pra=5&wgl=1&easpi=0&asro=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1713968092386&bpp=5&bdt=4859&idt=1641&shv=r20240422&mjsv=m202404180101&ptt=9&saldr=aa&abxe=1&eoidce=1&nras=1&correlator=4379616410268&frm=20&pv=2&ga_vid=1224207607.1713968094&ga_sid=1713968094&ga_hid=2028729357&ga_fc=0&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C95328447%2C95331042%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=3592243322683707&tmod=977650135&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1663
                                                Preview:<html><body style="background-color:transparent"></body></html>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 150 x 100, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2457
                                                Entropy (8bit):7.7141195772675974
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2EA24F0088E55AA709F413315CD8266B
                                                SHA1:133EB871D9C263D9B63F2E2A17F12ABD500791A1
                                                SHA-256:66128449ADFAAEE09673AC3D319C18FDB2A1CD94F14DE7A1B63D1271EDB0272B
                                                SHA-512:7069081971C20E622844C90E0798E74C1D9208604211271ED6FC6273DD3DDE16D8015788665430CD3F4F70EB2F49976C617C60DC03F1B6A7D47B862EA431B715
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/image/cache/catalog/brand_icons/kroger_logo-150x100.png
                                                Preview:.PNG........IHDR.......d.....d[......pHYs..........+.....KIDATx...lVW..?m..!M3..!!...6.Y...1.9.@3..=8....i.tn!Dgitcd.C......e.:`..2.A....... !.4M.....x......-=}o..I.....{..|..<.9.m..gIMCCC.k8.3.}....E...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...IBS..0...+........n.0.............:"2.x.X....x..P....aT......v.. "../..r......I..*..^.fU=9Z....YX...=.[.?y#.......\.v..~.lW.\...r`.......S..F..Cc<....m..........i......~......s%..0%.....6.......-,..s%."..Nm)..2Q....$*.U=...H.;EdN.&....KU..........IU...D..X.6...4U}....^..F..c...T.[UW..]m...jO`.0+....x...L(/.B.().w..7.........G.Cas:0..46)C.. p.......eT...._c...L.............TuG.B"..X.6...[.mi..3.......W..C*..,U...#..&cC.oSi=.......d....".....a...o..v.(..r.a..T...9n.Q.W.f...>..Y...l.....Je........y.._...H...v.Rw..x.s.`...tl.z.5X`.-...f.v.e........b.$"......,...[....~:6.sLU....,.fb.7.%.C.%...1.^.4c......6..}......E...6....'
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1838)
                                                Category:downloaded
                                                Size (bytes):421910
                                                Entropy (8bit):5.588665203526209
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D860E44E7D311634A1791E0CF60E0615
                                                SHA1:0DC62183B61122E2280020B8AC20B00336EFD331
                                                SHA-256:9FA6A4F2D70061685F0E6FCA19E97C67CC6084FDD7804A3AD140B1B53B659F5D
                                                SHA-512:26A1FC078EAD7A08A9F1440059828375E4D6F6F5F078BEA0CDBB372E7D7186C9ED5AAC1EDB1309A987A2F53062592675F1066B6EAA76C2692A2F694E8EBD2F5D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202404180101/show_ads_impl_fy2021.js
                                                Preview:(function(sttc){'use strict';var aa,da="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ha=fa(this),ja="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),ka={},na={};function oa(a,b,c){if(!c||null!=a){c=na[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}} .function sa(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in ka?f=ka:f=ha;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ja&&"es6"===c?f[d]:null;b=b(c);null!=b&&(a?da(ka,d,{configurable:!0,writable:!0,value:b}):b!==c&&(void 0===na[d]&&(a=1E9*Math.random()>>>0,na[d]=ja?ha.Symbol(d):"$jscp$"+a+
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                Category:downloaded
                                                Size (bytes):930
                                                Entropy (8bit):5.12292712843304
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:06BFCD88AF438673A8BF9B845A11AA6E
                                                SHA1:D024A745032CBE115526ABE648D9FA0F0A10A681
                                                SHA-256:947AC0903521F5ECEEFC90637C066306A8CA67466CCC188BB0107FB7CFB532D1
                                                SHA-512:6A37EA27F3AD16DE6BCB4C386D9F09962902AE2F2FDF76B6723CFF8155CD0B9D4504D1EA6ED3C4D5C9D49BE9C636EB9386BB13C9A787A71F02640A8EC939D180
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://m.stripe.network/inner.html
                                                Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.43.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32061)
                                                Category:downloaded
                                                Size (bytes):84245
                                                Entropy (8bit):5.369495907619158
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E40EC2161FE7993196F23C8A07346306
                                                SHA1:AFB90752E0A90C24B7F724FACA86C5F3D15D1178
                                                SHA-256:874706B2B1311A0719B5267F7D1CF803057E367E94AE1FF7BF78C5450D30F5D4
                                                SHA-512:5F57CC757FFF0E9990A72E78F6373F0A24BCE2EDF3C4559F0B6FEF3CF65EDF932C0F3ECA5A35511EA11EABC0A412F1C7563282EC76F6FA005CC59504417159EB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/javascript/jquery/jquery-2.1.1.min.js
                                                Preview:/*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1321)
                                                Category:downloaded
                                                Size (bytes):17314
                                                Entropy (8bit):5.342134706855769
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                                SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                                SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                                SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):7686
                                                Entropy (8bit):4.786857052741888
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B58CD2ADCB50F958EE018641983181F1
                                                SHA1:B30CD626DDA9E0FCC5FA207AF4E1A34D11DA8E04
                                                SHA-256:BF2911B44C7FA0B1734AB6F03B8CB46245CEF7DF3CDF8DEB0C9A1AD8C6294B7B
                                                SHA-512:746627409B831A42A02B0EFF88DF0E11A112E4214517BE5C31F90E46E2C477CB028A275D3A87FA80D61E6C414638CD75939B111D31DDD96332C13057996FBB8C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/javascript/jquery/magnific/magnific-popup.css
                                                Preview:/* Magnific Popup CSS */..mfp-bg {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1042;. overflow: hidden;. position: fixed;. background: #0b0b0b;. opacity: 0.8;. filter: alpha(opacity=80); }...mfp-wrap {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1043;. position: fixed;. outline: none !important;. -webkit-backface-visibility: hidden; }...mfp-container {. text-align: center;. position: absolute;. width: 100%;. height: 100%;. left: 0;. top: 0;. padding: 0 8px;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box; }...mfp-container:before {. content: '';. display: inline-block;. height: 100%;. vertical-align: middle; }...mfp-align-top .mfp-container:before {. display: none; }...mfp-content {. position: relative;. display: inline-block;. vertical-align: middle;. margin: 0 auto;. text-align: left;. z-index: 1045; }...mfp-inline-holder .mfp-content, .mfp-ajax-holder .mfp-content {. width: 100
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                Category:downloaded
                                                Size (bytes):829
                                                Entropy (8bit):5.413659359921876
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:880039E9CBF0D8D5112281A940F266C7
                                                SHA1:A1F1115153A588F7D37A923515E73A5825C32D3E
                                                SHA-256:D7F62206BF6B50CC874D223C9B4CF643840FE5BEBAC1FA40E69773CD410B8FDE
                                                SHA-512:642CE189A417EFD75F065BC5EC494F4E321C2E2FC6FF42F159ABF2A0884D7C3A74CE1E2BED2F2DFEEF65FF068C1CC9C4E0B7EC2862E13238B1B984A57A972F48
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/recaptcha/api2/aframe
                                                Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="31qNVk4krRANVs-TXwwokQ">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1713968102160');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                Category:downloaded
                                                Size (bytes):48236
                                                Entropy (8bit):7.994912604882335
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:015C126A3520C9A8F6A27979D0266E96
                                                SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 150 x 100, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2553
                                                Entropy (8bit):7.712437173299997
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F781F3F7C7AA6033AF49EF63BC4477B7
                                                SHA1:3CAEBA8E0225D81DA0100F576D071F0DB26ED96A
                                                SHA-256:FE9527A55E3D46F48B7ACEF0A7FE2478B71E679CC045107F554EC9DA24243741
                                                SHA-512:2B860D1878ED8310204213BC7AC6CB966BB49C16F3EDA2CA427C98B3816182275949AA7946633758DB0043262E6CC338B0608CF000AA6EA2C6B5A74C9F4DFC43
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/image/cache/catalog/brand_icons/amazon_logo-150x100.png
                                                Preview:.PNG........IHDR.......d.....d[......pHYs..........+......IDATx....]E..?.4M.i..ikmJ%.6. ..*..bD.E.RL....aT.Q."b.\Q,....!T~hD ...Q1.R....V..4.4...4d.lv....7.v.......I^r..;s...3g..}....(.I.....x.m.kp./qa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9Epa9E.\w.D......z....U}m.2.I.""...4..U}!+s.p...<.....].3....x...79~Z..p.P.........A`.......I]=.z0i..KU_.A{.0..?........-......K...,......x...8.)._....|<)s.X....h.<.G.rZ.x...V..Y..........zYR...".e`Vr\.....U}9..n..|.8.X.|..^.C...:..pL....|..-.E...|..E.....'.....,*....L$kh..i.m".*kS'.W.|....."2+.?u..s......C......l..S..i.\.;v}72 *...+F.1..a..l....@W....,..t.&yX.7...S..,}'..5x..1.(fA....t..-~9.......A.q`k.o....I...!....&..uY.U4.#.U...z-....1.7.b..k..L.)....\.l...76Dd.pn...8]U.Q..9R..W.o.~..c..7....,.^`..^..g..'y......Y....lQ.P=BQ.r...yX...F....H..h7.>.....j..ID..R..CU..@D...L.R+....8.....o&...z.......Ed..2+s......].........:I_.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):1611
                                                Entropy (8bit):5.314553935125683
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DD044D497BB7F6B2D91D6E96FE53DDF0
                                                SHA1:F3BD80E8A46CFA03DFFC87E2D9CC6333123116A2
                                                SHA-256:39FDDA3FD7359D67BCAD45F2BF3BAD29FCD8553C4D8607F015F2257DCC31A5DF
                                                SHA-512:E2876EE34484D9E75D3ADB2E67BE324245FC4B8A15DEEDA238C0B8202D5954A3E43B1AE1B98768BAD19DB4E3BAACBD60C425FE4714331CE1B46039B2910C72DD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://a5.mylivechat.com/livechat2/livechat2.aspx?apimode=sync&HCCID=41231413&CCCustomerId=7500786e-bc85-d085-3500-0f043f64dc08&Type=VISIT&Url=https%3A%2F%2Fhrmievents.com%2Fupcoming_webinars%3Fproduct_id%3D213&ContextData=3%3A54%7C0%7C&ScreenSize=1280,1024&PageTitle=Marijuana%20In%20The%20Workplace%20-%202024%20State%20%26%20Federal%20..&uats=54&culture=en-US&mlcv=3017&template=5"
                                                Preview:.... .// livechat by www.mylivechat.com/ 2018-06-12.... ........ MyLiveChat.Version =3017;... MyLiveChat.FirstRequestTimeout =1800;... MyLiveChat.NextRequestTimeout =15000;... MyLiveChat.SyncType ="VISIT";... MyLiveChat.SyncStatus ="READY";... MyLiveChat.SyncUserName ="Guest_7500786e";... MyLiveChat.SyncResult =null;... MyLiveChat.HasReadyAgents =true;... MyLiveChat.SourceUrl ="https://hrmievents.com/upcoming_webinars?product_id=213";... MyLiveChat.AgentTimeZone = parseInt("-3" || "-5");... MyLiveChat.VisitorStatus ="VISIT";... MyLiveChat.UrlBase ="https://a5.mylivechat.com/livechat2/";... MyLiveChat.SiteUrl ="https://a5.mylivechat.com/";.... ...... if (!MyLiveChat.AgentId) MyLiveChat.AgentId = MyLiveChat.RawAgentId;..... MyLiveChat.Departments = [];..... MyLiveChat.Departments.push({.... Name:"Default",.... Agents: [{..... Id:'User:1',..... Name:"Mark Webb",..... Online:true.. ...}],.... Online:true.. ..});......... MyLiveChat.V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                Category:downloaded
                                                Size (bytes):7884
                                                Entropy (8bit):7.971946419873228
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):1611
                                                Entropy (8bit):5.31142210299805
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DEBB19F520DB098A4118810EF2BA97EA
                                                SHA1:CC5164DA5B32F2A1B4D2C9CFEB443B79AF3D69B7
                                                SHA-256:DC89084D918B9CA815E914581215A681F18D425C85F12FC605993CBC71A82B4C
                                                SHA-512:AB8DE32FAD94D14031E17A27A18780BFCA2D6000C9A60FB8D120AF749FDA2AC62311001E5454C4080A9A87C9DF00ADA9937E6B72E6676E08176A34F0EE53AC11
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://a5.mylivechat.com/livechat2/livechat2.aspx?apimode=sync&HCCID=41231413&CCCustomerId=7500786e-bc85-d085-3500-0f043f64dc08&Type=VISIT&Url=https%3A%2F%2Fhrmievents.com%2Fupcoming_webinars%3Fproduct_id%3D213&ContextData=3%3A37%7C0%7C&ScreenSize=1280,1024&PageTitle=Marijuana%20In%20The%20Workplace%20-%202024%20State%20%26%20Federal%20..&uats=37&culture=en-US&mlcv=3017&template=5"
                                                Preview:.... .// livechat by www.mylivechat.com/ 2018-06-12.... ........ MyLiveChat.Version =3017;... MyLiveChat.FirstRequestTimeout =1800;... MyLiveChat.NextRequestTimeout =15000;... MyLiveChat.SyncType ="VISIT";... MyLiveChat.SyncStatus ="READY";... MyLiveChat.SyncUserName ="Guest_7500786e";... MyLiveChat.SyncResult =null;... MyLiveChat.HasReadyAgents =true;... MyLiveChat.SourceUrl ="https://hrmievents.com/upcoming_webinars?product_id=213";... MyLiveChat.AgentTimeZone = parseInt("-3" || "-5");... MyLiveChat.VisitorStatus ="VISIT";... MyLiveChat.UrlBase ="https://a5.mylivechat.com/livechat2/";... MyLiveChat.SiteUrl ="https://a5.mylivechat.com/";.... ...... if (!MyLiveChat.AgentId) MyLiveChat.AgentId = MyLiveChat.RawAgentId;..... MyLiveChat.Departments = [];..... MyLiveChat.Departments.push({.... Name:"Default",.... Agents: [{..... Id:'User:1',..... Name:"Mark Webb",..... Online:true.. ...}],.... Online:true.. ..});......... MyLiveChat.V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1222), with no line terminators
                                                Category:downloaded
                                                Size (bytes):1222
                                                Entropy (8bit):5.820160639060783
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E9AD011280352C75C6F9CF212C42AACD
                                                SHA1:05A41AC3A9E296E1D9E6251E6908EABFE9697D04
                                                SHA-256:B5E1FFD95251B13685BD867DFB1759CEB8DE9E5FB874E052C856022B29DDA862
                                                SHA-512:3FEFD42D4070B6BCDBC59C54CF45D48273B740604E3AE4428DA23E092709C970575204DA64D19EBC14A555ADD41CA32D2CE3912B043FEC51017FD901E3EC5D9B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/recaptcha/api.js
                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-A236J/ZUgU+0/O6b/VC6BQicPcdW8QQ1ITyp6reT
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (20763)
                                                Category:downloaded
                                                Size (bytes):20892
                                                Entropy (8bit):5.283292592225572
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BC679242904E30E699E3A8D869D8C399
                                                SHA1:207864DCD5F2A45BA3272BCE4B336602E7AE2BF0
                                                SHA-256:C6743217C9B525646D77F69BFB8CAE859C8191EC933C8F5CAE459A338B00FD2B
                                                SHA-512:0E4978E95106E560973F75A2911C6A85DCF2BCB89F2A6F9F02632ADFCA9A3D4B9C1E0A71522D375A539CC9EC3755B97B20A4B998B0F8DED54668C709C083F9DB
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/javascript/jquery/magnific/jquery.magnific-popup.min.js
                                                Preview:/*! Magnific Popup - v0.9.9 - 2013-11-15.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2013 Dmitry Semenov; */.(function(e){var t,n,i,o,r,a,s,l="Close",c="BeforeClose",d="AfterClose",u="BeforeAppend",p="MarkupParse",f="Open",m="Change",g="mfp",v="."+g,h="mfp-ready",C="mfp-removing",y="mfp-prevent-close",w=function(){},b=!!window.jQuery,I=e(window),x=function(e,n){t.ev.on(g+e+v,n)},k=function(t,n,i,o){var r=document.createElement("div");return r.className="mfp-"+t,i&&(r.innerHTML=i),o?n&&n.appendChild(r):(r=e(r),n&&r.appendTo(n)),r},T=function(n,i){t.ev.triggerHandler(g+n,i),t.st.callbacks&&(n=n.charAt(0).toLowerCase()+n.slice(1),t.st.callbacks[n]&&t.st.callbacks[n].apply(t,e.isArray(i)?i:[i]))},E=function(n){return n===s&&t.currTemplate.closeBtn||(t.currTemplate.closeBtn=e(t.st.closeMarkup.replace("%title%",t.st.tClose)),s=n),t.currTemplate.closeBtn},_=function(){e.magnificPopup.instance||(t=new w,t.init(),e.magnificPopup.instance=t)},S=function(){var e=document.creat
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (56412), with no line terminators
                                                Category:downloaded
                                                Size (bytes):56412
                                                Entropy (8bit):5.907540404138125
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2C00B9F417B688224937053CD0C284A5
                                                SHA1:17B4C18EBC129055DD25F214C3F11E03E9DF2D82
                                                SHA-256:1E754B107428162C65A26D399B66DB3DAAEA09616BF8620D9DE4BC689CE48EED
                                                SHA-512:8DC644D4C8E6DA600C751975AC4A9E620E26179167A4021DDB1DA81B452ECF420E459DD1C23D1F2E177685B4E1006DBC5C8736024C447D0FF65F75838A785F57
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/styles__ltr.css
                                                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):2875
                                                Entropy (8bit):5.061951299136199
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6DF9137A72146204B17F03467056095C
                                                SHA1:49B7D91392CE1166166827DB7FB46A55A6F04136
                                                SHA-256:3011E23A0C5005BCC66C091DBF07490F16F05758EE08E73CEA36EF10D1F85B71
                                                SHA-512:A638CB2D7BE2D9399B0160AC019188E17FB72C858BAFBEF74FE71F475D053CC8B835C70AE983FCF9F250C40ECB6ED71ECB81A85C15D7EE43638ACD2605C43275
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://hrmievents.com/catalog/view/javascript/jquery/owl-carousel/owl.carousel.css
                                                Preview:/* . * .Core Owl Carousel CSS File. *.v1.3.3. */../* clearfix */..owl-carousel .owl-wrapper:after {..content: ".";..display: block;..clear: both;..visibility: hidden;..line-height: 0;..height: 0;.}./* display none until init */..owl-carousel {..display: none;..position: relative;..width: 100%;..-ms-touch-action: pan-y;.}..owl-carousel .owl-wrapper {..display: none;..position: relative;..-webkit-transform: translate3d(0px, 0px, 0px);.}..owl-carousel .owl-wrapper-outer {..overflow: hidden;..position: relative;..width: 100%;.}..owl-carousel .owl-wrapper-outer.autoHeight {..-webkit-transition: height 500ms ease-in-out;..-moz-transition: height 500ms ease-in-out;..-ms-transition: height 500ms ease-in-out;..-o-transition: height 500ms ease-in-out;..transition: height 500ms ease-in-out;.}..owl-carousel .owl-item {..float: left;.}..owl-controls .owl-page, .owl-controls .owl-buttons div {..cursor: pointer;.}..owl-controls .owl-buttons div {..position: absolute;.}..owl-controls .owl-buttons .owl
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):200
                                                Entropy (8bit):4.942373347667344
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3437AADDCDF6922D623E172C2D6F9278
                                                SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):64
                                                Entropy (8bit):4.431957674083736
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:60739BE2A6672E09B8EE75992B3AC888
                                                SHA1:EFE13FD2625B663FA9A0B4637D2DD07E767B1FED
                                                SHA-256:F45A54C0557D7184FEA8A72FD0115109CFF820EB34FF053736305449583466E3
                                                SHA-512:E248CBEB9A1CC519AACF3A45B2CE8483D258B6E48529FF5DE36A1C074DAE6359D1A213D24CC4D5A43D8F35BB3E4B51C6992F7494EF882053F3643FE749410B67
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAn8UBhwVYQg-RIFDe-_jXMSBQ0AoAvKEgUNU_J1YRIFDXhvEhkSBQ1TWkfF?alt=proto
                                                Preview:Ci0KBw3vv41zGgAKBw0AoAvKGgAKBw1T8nVhGgAKBw14bxIZGgAKBw1TWkfFGgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):35350
                                                Entropy (8bit):5.150970802139723
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:131706A68F5096FA6DE7DAAE15F6F27F
                                                SHA1:58C8D28B1708CF3EC8B7F8EC741230404EBC5BA8
                                                SHA-256:DBF8470AA84D8B3E72DD085FCAF5D414533929101037FD9E30166F1D2F088783
                                                SHA-512:70266853DDDC7EF16A0F3633441BCFE5F3B0C1460CEBAA1B06C8A422841518FC3ACEEF2F0355C0685C3366A5E81B1DF49193D81871FD783D7EC9320C5655F581
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://a5.mylivechat.com/livechat2/chatinline.css?&culture=en-US&mlcv=3017&template=5
                                                Preview:...mylivechat_inline {...position: fixed;...z-index: 55555;...font-size: 14px;...max-width: 777px;..}......mylivechat_inline * {....font-family: inherit;...}......mylivechat_inline .mylivechat_expanded {...}......mylivechat_inline .mylivechat_container {....overflow-x: hidden;...}......mylivechat_inline.mylivechat-mobile-docked {....z-index: 7777777;....box-sizing: border-box;....display: flex;....align-items: stretch;....justify-content: stretch;....width: 100% !important;....height: 100% !important;....max-width: 100%;....max-height: 100%;....padding: 12px 12px 2px;...}.......mylivechat_inline.mylivechat-mobile-docked .mylivechat_expanded_outer {.....flex: 55555;.....width: auto !important;.....height: auto !important;....}........mylivechat_inline.mylivechat-mobile-docked .mylivechat_expanded_outer .mylivechat_expanded {......box-shadow: 2px 2px 8px gray;.....}......mylivechat_inline, .mylivechat_inline * {....box-sizing: border-box;...}.....mylivechat_inline {...border-top-left-rad
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (17683)
                                                Category:downloaded
                                                Size (bytes):18278
                                                Entropy (8bit):5.623496272234338
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7D07C2BBCB789E8A63340B6F449416E0
                                                SHA1:44856381D2A46155517776ADBB8B21B5EFE41FFD
                                                SHA-256:E892BB3E48503E380678166AC87282496B89283E5926617F93398FF50955D436
                                                SHA-512:6530BC8A5E56FEE5546CF6A3797D9EF0769A18DC92424E82273E80F39F29B79E905B3C8B65DE6B791EE466D502477D3CFEDD7139D917F3A9E4BA73F8562A4515
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/js/bg/6JK7PkhQPjgGeBZqyHKCSWuJKD5ZJmF_kzmP9QlV1DY.js
                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var R=this||self,L=function(n){return n},D=function(n,Y){if(!(Y=(n=null,R.trustedTypes),Y)||!Y.createPolicy)return n;try{n=Y.createPolicy("bg",{createHTML:L,createScript:L,createScriptURL:L})}catch(d){R.console&&R.console.error(d.message)}return n};(0,eval)(function(n,Y){return(Y=D())&&1===n.eval(Y.createScript("1"))?function(d){return Y.createScript(d)}:function(d){return""+d}}(R)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var nW=function(n,Y){return Y=0,function(){return Y<n.length?{done:false,value:n[Y++]}:{done:true}}},YK=function(n,Y){return(n=n.create().shift(),Y.A).create().length||Y.C.create().length||(Y.A=void 0,Y.C=void 0),n},d4=function(n,Y){function R(){this.I=(this.n=0,[])}return[function(L){n.iS(L),Y.iS(L)},(Y=(R.prototype.dX=(R.prototype.iS=function(L,m){(this.n++,50)>this.I.length?this.I.push(L):(m=Math.f
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (63262), with no line terminators
                                                Category:downloaded
                                                Size (bytes):63262
                                                Entropy (8bit):5.479502417592566
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0DE68E5774145716F1AA052C4F333AB8
                                                SHA1:2BA3522175D612FE6B2DD61903788AA787D05E02
                                                SHA-256:8044BE2D3F5FAE0C44A3BDC2BB390C97A28101F416123D90FD9BBE8758011B43
                                                SHA-512:B61A45AF31D9B40486689341B6817E0319F81B29FD613C1E5EF6FBD9C10BF75CA9CE6B6813923BDC5B02F094CA4359B2650047CD8A3E078B0928229412BF4ED4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://a5.mylivechat.com/livechat2/script/livechatinit2.js
                                                Preview:var MyLiveChat_InitOnce,MyLiveChat_CalcImagePath,MyLiveChat_CalcCustomUrl,MyLiveChat_InitOnceInline,MyLiveChat_InitOnceFinal,MyLiveChat_IsDuringOperatingHours,MyLiveChat_InitStorate,MyLiveChat_LoadUserDataBehavior,MyLiveChat_SupportLocalData,MyLiveChat_GetCookie,MyLiveChat_SetCookie,MyLiveChat_GetLocalData,MyLiveChat_SetLocalData,MyLiveChat_InitID,MyLiveChat_SyncToCPR,MyLiveChat_PatternMatch,MyLiveChat_HtmlEncode,MyLiveChat_InvokeEvent,MyLiveChat_PlaySound,MyLiveChat_DelayRequest,MyLiveChat_SetNextReqTimeout,MyLiveChat_NextRequest,MyLiveChat_SyncFromCPR,MyLiveChat_CPRDecode,MyLiveChat_CPREncode,MyLiveChat_GetSourceUrl,MyLiveChat_GetReferrer,MyLiveChat_AppendToUrl,MyLiveChat_ChangeUrl,MyLiveChat_GetDialogUrl,MyLiveChat_IsUseInlineChat,MyLiveChat_OpenDialog,MyLiveChat_UpdateWidgetInline,MyLiveChat_ShowChatWidget,MyLiveChat_ForEachElement,MyLiveChat_WriteOrSetHTML,MyLiveChat_Initialize,MyLiveChat_RunLoadingHandler,MyLiveChat_AddCustomData,MergeCustomData,ConvertToJson,MyLiveChat_InlineTri
                                                File type:RFC 822 mail, ASCII text, with very long lines (1881), with CRLF line terminators
                                                Entropy (8bit):6.090296363117515
                                                TrID:
                                                • E-Mail message (Var. 5) (54515/1) 100.00%
                                                File name:phish_alert_sp2_2.0.0.0.eml
                                                File size:25'495 bytes
                                                MD5:d22c3397fd03c13c2c56e655c9e67e96
                                                SHA1:7cdf8a5c7962c629abd03d9f6e58e07f967c8e18
                                                SHA256:e2637330ab8938c38593269b4080ad9c97c2585745ff96e1e664e311a12e57c0
                                                SHA512:b94e8ab60a1fea9dc3e927cb3ee5023922333198275d48f146c678b91db7fb7e8eaa2042d9292b3ba277ac14cc4ed7e05b115a8c4a9be89c01d5c5b647082344
                                                SSDEEP:768:IcbjMQxFcisbSTnMvmcWK59kcf8lQDxoPTsX9+1tQpo0CIsAuZWEXn:heGc1X8GoPIN+1tQpo0CIsAuZWWn
                                                TLSH:92B27D51C32501AA1AB1D6CFF0126B9362A0185DEBAA44E0F6FDD2D40CCF4663B2979F
                                                File Content Preview:Received: from BLAPR17MB4212.namprd17.prod.outlook.com.. (2603:10b6:208:255::24) by SN6PR17MB2207.namprd17.prod.outlook.com with.. HTTPS; Wed, 24 Apr 2024 12:38:36 +0000..Received: from BN0PR03CA0020.namprd03.prod.outlook.com.. (2603:10b6:408:e6::25) by B
                                                Subject:Legal Cannabis In The Workplace - Updated State/Federal Laws, Mandated Coverage & Testing Issues
                                                From:Paul Miller <paul.m+hrmievents.com@cmtd1.com>
                                                To:Whitney Maxwell <whitney.emanuel@vailhealth.org>
                                                Cc:
                                                BCC:
                                                Date:Wed, 24 Apr 2024 08:37:44 -0400
                                                Communications:
                                                • This email came from outside VAIL HEALTHSTOP, LOOK, THINK!This email was sent from an external source. Do NOT click links or open attachments from an unknown or unexpected sender. Report suspicious e-mails using the Phish-Alert button in Outlook, if available, or forward to aa-spam@vailhealth.org Good Morning,New regulations have been introduced on both State and Federal level on cannabis legalization and compliance requirements for employers. Employers are having a difficult time to decide whether and to what extent they will be guided by federal law which still classifies cannabis as a Schedule I drug. Its not easy to stay compliant with labor and employment laws, especially when certain of those local laws conflict with federal law. This webinar will provide employers with information on the latest cannabis laws and the impact on work-at-home employees and those returning to workplace following leaves and furloughs.Please use this REGISTRATION FORM to participate in this live session scheduled on Wednesday, May 15, 2024 at 11 am EST.Training Agenda :2024 State & Federal Cannabis Laws to comply with.Cannabis and the ADA - Do disability laws cover medical cannabis use?Employer Drug Testing - under what circumstancesRecreational Cannabis - Employer Risk and Legal challengesMust know employment actions in response to a positive drug resultDo you need background checks for drug convictions that are no longer illegal ?Increase in Cannabis use by individuals under quarantine or stay-at home-orders - Clinical review impactEmployer Best PracticesFAQs & Examples How have things changed since the advent of COVID-19 ? What are employers doing as it pertains to employee cannabis use ? What if an employee refuses to take a drug test or admits to using medical cannabis and claims HIPPA privacy on failing a drug test ? Has recreational cannabis use increased during COVID-19 and what is the clinical outcome of increased use on the employers workforce and employee productivity ? This webinar is designed to provide answers to all these questions and make sure your business setup stays in great shape.We look forward to your participation. Please email us for any clarifications about the program.Best Regards,Paul MillerTraining SupervisorHRMI Events Team 4328 Express Lane, Sarasota, Florida 34238, United StatesUnsubscribe This email came from outside VAIL HEALTHSTOP, LOOK, THINK!This email was sent from an external source. Do NOT click links or open attachments from an unknown or unexpected sender. Report suspicious e-mails using the Phish-Alert button in Outlook, if available, or forward to aa-spam@vailhealth.org Good Morning,New regulations have been introduced on both State and Federal level on cannabis legalization and compliance requirements for employers. Employers are having a difficult time to decide whether and to what extent they will be guided by federal law which still classifies cannabis as a Schedule I drug. Its not easy to stay compliant with labor and employment laws, especially when certain of those local laws conflict with federal law. This webinar will provide employers with information on the latest cannabis laws and the impact on work-at-home employees and those returning to workplace following leaves and furloughs.Please use this REGISTRATION FORM to participate in this live session scheduled on Wednesday, May 15, 2024 at 11 am EST.Training Agenda :2024 State & Federal Cannabis Laws to comply with.Cannabis and the ADA - Do disability laws cover medical cannabis use?Employer Drug Testing - under what circumstancesRecreational Cannabis - Employer Risk and Legal challengesMust know employment actions in response to a positive drug resultDo you need background checks for drug convictions that are no longer illegal ?Increase in Cannabis use by individuals under quarantine or stay-at home-orders - Clinical review impactEmployer Best PracticesFAQs & Examples How have things changed since the advent of COVID-19 ? What are employers doing as it pertains to employee cannabis use ? What if an employee refuses to take a drug test or admits to using medical cannabis and claims HIPPA privacy on failing a drug test ? Has recreational cannabis use increased during COVID-19 and what is the clinical outcome of increased use on the employers workforce and employee productivity ? This webinar is designed to provide answers to all these questions and make sure your business setup stays in great shape.We look forward to your participation. Please email us for any clarifications about the program.Best Regards,Paul MillerTraining SupervisorHRMI Events Team 4328 Express Lane, Sarasota, Florida 34238, United StatesUnsubscribe This email came from outside VAIL HEALTH This email came from outside VAIL HEALTH This email came from outside VAIL HEALTH STOP, LOOK, THINK! STOP, LOOK, THINK! STOP, LOOK, THINK! This email was sent from an external source. Do NOT click links or open attachments from an unknown or unexpected sender. Report suspicious e-mails using the Phish-Alert button in Outlook, if available, or forward to aa-spam@vailhealth.org This email was sent from an external source. Do NOT click links or open attachments from an unknown or unexpected sender. Report suspicious e-mails using the Phish-Alert button in Outlook, if available, or forward to aa-spam@vailhealth.org Phish-Alert button aa-spam@vailhealth.org aa-spam@vailhealth.org Good Morning,New regulations have been introduced on both State and Federal level on cannabis legalization and compliance requirements for employers. Employers are having a difficult time to decide whether and to what extent they will be guided by federal law which still classifies cannabis as a Schedule I drug. Its not easy to stay compliant with labor and employment laws, especially when certain of those local laws conflict with federal law. This webinar will provide employers with information on the latest cannabis laws and the impact on work-at-home employees and those returning to workplace following leaves and furloughs.Please use this REGISTRATION FORM to participate in this live session scheduled on Wednesday, May 15, 2024 at 11 am EST.Training Agenda : Good Morning,New regulations have been introduced on both State and Federal level on cannabis legalization and compliance requirements for employers. Employers are having a difficult time to decide whether and to what extent they will be guided by federal law which still classifies cannabis as a Schedule I drug. Its not easy to stay compliant with labor and employment laws, especially when certain of those local laws conflict with federal law. This webinar will provide employers with information on the latest cannabis laws and the impact on work-at-home employees and those returning to workplace following leaves and furloughs.Please use this Good Morning,New regulations have been introduced on both State and Federal level on cannabis legalization and compliance requirements for employers. Employers are having a difficult time to decide whether and to what extent they will be guided by federal law which still classifies cannabis as a Schedule I drug. Its not easy to stay compliant with labor and employment laws, especially when certain of those local laws conflict with federal law. This webinar will provide employers with information on the latest cannabis laws and the impact on work-at-home employees and those returning to workplace following leaves and furloughs.Please use this REGISTRATION FORM REGISTRATION FORM REGISTRATION FORM REGISTRATION FORM https://cmtd1.com/c/443/f527a9d63248e08fc143f00e5f57fc13fa41c88ee1e569585359b5e1db5099ba47523081622a6699 to participate in this live session scheduled on Wednesday, May 15, 2024 at 11 am EST.Training Agenda : to participate in this live session scheduled on Wednesday, May 15, 2024 at 11 am EST.Training Agenda : Wednesday, May 15, 2024 11 am EST. Training Agenda : 2024 State & Federal Cannabis Laws to comply with.Cannabis and the ADA - Do disability laws cover medical cannabis use?Employer Drug Testing - under what circumstancesRecreational Cannabis - Employer Risk and Legal challengesMust know employment actions in response to a positive drug resultDo you need background checks for drug convictions that are no longer illegal ?Increase in Cannabis use by individuals under quarantine or stay-at home-orders - Clinical review impactEmployer Best PracticesFAQs & Examples 2024 State & Federal Cannabis Laws to comply with. 2024 State & Federal Cannabis Laws to comply with. 2024 State & Federal Cannabis Laws to comply with. Cannabis and the ADA - Do disability laws cover medical cannabis use? Cannabis and the ADA - Do disability laws cover medical cannabis use? Cannabis and the ADA - Do disability laws cover medical cannabis use? Employer Drug Testing - under what circumstances Employer Drug Testing - under what circumstances Employer Drug Testing - under what circumstances Recreational Cannabis - Employer Risk and Legal challenges Recreational Cannabis - Employer Risk and Legal challenges Recreational Cannabis - Employer Risk and Legal challenges Must know employment actions in response to a positive drug result Must know employment actions in response to a positive drug result Must know employment actions in response to a positive drug result Do you need background checks for drug convictions that are no longer illegal ? Do you need background checks for drug convictions that are no longer illegal ? Do you need background checks for drug convictions that are no longer illegal ? Increase in Cannabis use by individuals under quarantine or stay-at home-orders - Clinical review impact Increase in Cannabis use by individuals under quarantine or stay-at home-orders - Clinical review impact Increase in Cannabis use by individuals under quarantine or stay-at home-orders - Clinical review impact Employer Best Practices Employer Best Practices Employer Best Practices FAQs & Examples FAQs & Examples FAQs & Examples How have things changed since the advent of COVID-19 ? What are employers doing as it pertains to employee cannabis use ? What if an employee refuses to take a drug test or admits to using medical cannabis and claims HIPPA privacy on failing a drug test ? Has recreational cannabis use increased during COVID-19 and what is the clinical outcome of increased use on the employers workforce and employee productivity ? This webinar is designed to provide answers to all these questions and make sure your business setup stays in great shape.We look forward to your participation. Please email us for any clarifications about the program.Best Regards,Paul MillerTraining SupervisorHRMI Events Team How have things changed since the advent of COVID-19 ? What are employers doing as it pertains to employee cannabis use ? What if an employee refuses to take a drug test or admits to using medical cannabis and claims HIPPA privacy on failing a drug test ? Has recreational cannabis use increased during COVID-19 and what is the clinical outcome of increased use on the employers workforce and employee productivity ? This webinar is designed to provide answers to all these questions and make sure your business setup stays in great shape. How have things changed since the advent of COVID-19 ? What are employers doing as it pertains to employee cannabis use ? What if an employee refuses to take a drug test or admits to using medical cannabis and claims HIPPA privacy on failing a drug test ? Has recreational cannabis use increased during COVID-19 and what is the clinical outcome of increased use on the employers workforce and employee productivity ? This webinar is designed to provide answers to all these questions and make sure your business setup stays in great shape. We look forward to your participation. Please email us for any clarifications about the program.Best Regards,Paul MillerTraining SupervisorHRMI Events Team We look forward to your participation. Please email us for any clarifications about the program.Best Regards,Paul MillerTraining SupervisorHRMI Events Team 4328 Express Lane, Sarasota, Florida 34238, United StatesUnsubscribe 4328 Express Lane, Sarasota, Florida 34238, United States 4328 Express Lane, Sarasota, Florida 34238, United States Unsubscribe Unsubscribe Unsubscribe https://cmtd1.com/u/443/f527a9d63248e08fc143f00e5f57fc130f80dfd517b18229
                                                Attachments:
                                                  Key Value
                                                  Receivedby smtp-newslist-223.md02.com id h53uka2gkl8c for <whitney.emanuel@vailhealth.org>; Wed, 24 Apr 2024 08:37:44 -0400 (envelope-from <bounce_1505989.14232361.9105984.16878.m.2a940d4e@cmtd1.com>)
                                                  Authentication-Resultsspf=fail (sender IP is 216.71.148.235) smtp.mailfrom=cmtd1.com; dkim=fail (body hash did not verify) header.d=cmtd1.com;dmarc=fail action=none header.from=cmtd1.com;compauth=none reason=405
                                                  Received-SpfPass (esa2.hc2054-55.iphmx.com: domain of postmaster@smtp-newslist-223.md02.com designates 209.172.40.223 as permitted sender) identity=helo; client-ip=209.172.40.223; receiver=esa2.hc2054-55.iphmx.com; envelope-from="bounce_1505989.14232361.9105984.16878.m.2a940d4e@cmtd1.com"; x-sender="postmaster@smtp-newslist-223.md02.com"; x-conformance=spf_only; x-record-type="v=spf1"; x-record-text="v=spf1 ip4:70.38.100.0/24 ip4:209.172.40.80/28 ip4:209.172.40.192/26 -all"
                                                  X-Cse-ConnectionguideLcDzj0NRv+2AcU7U32k7Q==
                                                  X-Cse-Msgguidm0LvtAKDTuO6+G7UAU7UNw==
                                                  Authentication-Results-Originalesa2.hc2054-55.iphmx.com; spf=Pass smtp.mailfrom=bounce_1505989.14232361.9105984.16878.m.2a940d4e@cmtd1.com; spf=Pass smtp.helo=postmaster@smtp-newslist-223.md02.com
                                                  Ironport-Sdr6628fd45_kidPhTRklJwlMqzrwbKPPUMXEZYLrtA6W6Rot5TNGgWtFum Z+2VuZYBVHbCvc+dAACOkPiv2pbOE3F8xOUxB1Q==
                                                  X-Ironport-Remoteip209.172.40.223
                                                  X-Ironport-Mid17441338
                                                  X-Ironport-Reputation0.1
                                                  X-Ironport-ListenerIncomingMail
                                                  X-Ironport-SendergroupUNKNOWNLIST
                                                  X-Ironport-Mailflowpolicy$ACCEPTED
                                                  X-Threatscanner-VerdictNegative
                                                  X-Ipas-Result 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
                                                  Ironport-PhdrA9a23:3vJ7ghUrbh+0xo7rHx5z/KXS3gjV8KyrXTF92vMcY1JmTK2v8tzYM VDF4r011RmVB9SdsqMYwLCG+4nbGkU+or+5+EgYd5JNUxJXwe43pCcHROOjNwjQAcWuURYHG t9fXkRu5XCxPBsdMs//Y1rPvi/6tmZKSV3wOgVvO+v6BJPZgdip2OCu4Z3TZBhDiCagbb9oI xi6swHcutMLjYZmJas9xQXFr3hVcOlK2G1kIk6ekBn76sqs5pBo7j5eu+gm985OUKX6e7o3Q LlFBzk4MG47+dPmuwDbQQWA/nUTXXwanwRHDQbY9B31UYv/vSX8tupmxSmVJtb2QqwuWTSj9 KhkVhnlgzoaOjEj8WHXjstwjL9HoB+kuhdyzZLYbJ2TOfFjeK7WYNEUSndbXstJSiJPAp2yb 5ENAecDMulWoZXyqVgVoBSkGQWhCvnixiNUinL026AxzuQvERvB3AwlB98Cvm7ao8/oNKcWT Ou7y6jIzTHHb/xIwzfx5pXDfxc5of6WQLJwddDdyUwoGwPFlFWQrI3lMC2L1usTtWib8/FgW fizhG4grgF8uSSgxsIwiobUm44Z0EzL9SJ8wIssI9CzVUF0b8K+HpRKqyGaK5V5QtkkQ2xwt yg3zqAKtJq1cSUJyZkpxxHRZ+GGfoSW/B7uVfudLSp6iXxqeb+zmwi+/VSix+D8VMS4zFhEo zZKnNTSuX0D2Bre4dWJRPt6+0euwzeP1wbL5+5YJEA0ibfUJ4M7zrEskZoTtELOFTL1lkXul KKaaFko9+yy5+j6YLjquIWQOoBohg3kLKgihMKyDOIlOQYURWeb4/6z1Lj78E35XrpKivo2n 7HCsJDfOcQbvre1AwlL3Yct8Ba/Czam0M8EnXUeMl5JZhyKg5LsO17TPPz0E+2zjEirkDdu3 /zGP7vhDYvRLnXbjrvtYbJw51RBxAcx09xT/Z1ZBq0bLP7tREP8usTUDhojPAy1x+bnBs991 oQbWW+XGaCZN77SsVmU6e0xO+aAeY8YtCr9JvUh5PPjiWU1lUIScKW305Ybdn61E/V7L0mDZ Xfgn8sNHGcOswc9Q+HmkkCOXD9QanuwXK8w/DQ7BJi4AYjZQo2gj6CN0zq0E5JIfW1JFlWME Wv1eImZQfsDdCWSIsp5njwCTreuU5Uh2g22tA/m17pnKfLZ9jAAuZL5yNd1//HTlQ019TFsA cWd02CNT31ynmwWRz46xr5woUlnxVeFzKh3nfhYGMdN5/xTUwc6MZ7cwPJgBND2RgLBfs2FS FG8QtWpGT0+U9Exw94LY0tlA9usgR7M0TS2DbIJkbKHHIc08rrS33XpPchw12vI2rQ5g1k9W stPO3Wphq5h+AjXAI7Ei1+Xmrq3e6oBj2bw8nyexz+LtUBcTAkiTKPeQHoEbVHXp9nOvx6aE u7+WPJ+blEak5Xcc+0bM4W03AUaAq69aIuOJWf3wW7hWU6Emr6kcYzxZm8G1z/cAkVClgxLp zCNMg1pHTqroW/VEGlzE0nyaVjn6+h0pSCGSFQpxVSKc1F5zOjyvRUQmfDFDfgU2/UZ/3t98 HJ6QQzi1oPaVYHa+1psJPVSaophu1kfjW+EuVEiMJf5dPhs1gYSfQgq5hzkjkUtUNQTrM4xs XkKwQN+JLjN1VpAcy+fj432IaDdMWLo/RqiXPeLggyPgIfQo/tVs65j9Qyl7VjxSxtyrzM+j YkKgz2ZoM/DXVZKXc78elsx7AVwvLrAYyMwoYbYjScqOq6x5STf0dAkD/dw1xC7Yt1EO7mFH gKhLssBGsKOJeUmlkL8bg4YJPsAs+k/Ot+qLr2N36vsIaE8wGnhgzkdv4ks3hzXrXYsR7aY0 Z1cn6qWhlOKCjmh01mq65uvl9AcaT8eQzPgw3G0XtQANZB0ZpsBKXurJ5i32slmnMyqHHVd6 FL6QVgB3Yi0PkbONBvzgFcP3BUb/yf9xXu1l2x6mGh19aTHhCGTzbm9ehFeYTZFFDFug1uxe Ne+1oBABhn7Uw98ixuk+UD31u5Woa15MmTXaVlBfiz2ImhmTqv2saCNMPRC8Jc5jSICSO2hZ RafYr7nphoXzS7lA3AYzzc+JB+wvZCs1SRzlWbVCXd3qHfDM4kk3R7C4JrZBv5L2zsLWiR+l SKRDV+5F9Ks4dnN0ZzEt7btBCqaSpRPfHyznsu7vyyh6DgyafXet/2ok4ehEQNgiXKnkoQ3E yTQrBPsJILs0vfyKvppK3FhH0S08M9mAsd7m4o0iosX3C0QgYiT9ncwyDqrbIQLiOSnMCBWH 2VVmpiEuVC4iR0/aCvXl92pEHDbmMIwO4G2Pm4+0Sch45kMA6CRv/RfhSUgmlOjtkrKZORl2 DcQzfx78HkBn+QAoxYg1A2GB6wKWE9VIjfolg+Uqork9+NSaD71N7O30SKShPiZBaqZ6kFRQ 3+jPJcpR3ctsoAibRTNyH32+sfvf9yCJd4UsxSVlV/HgY03YNo7kecMjidQYD+l4Cx1mqhi0 UY1h8rk5c7Wcj0wrfLlREcGZmKlIcZVoDi80f5Swsu+1IWzEswnETIOOfmgBf6lCzMds/37O h3GSmVt7C7EQ/yDRUnFshwupmmHC52xMnCLOHQVhc5vQhWQPg064khcXTk3mII4ChH/wcXgd Elj4TVCrlX8qxZK1qdpL0ylCjaZ/VjyLGtsDsLFd0kzjEkK/UrePM2A4/gmEjpRpNuhp1bVd zDeOlkODHkJX1zCDFfmbdzMrZHN9faVAu2mIr7Ae7KL/KZUUOqOzp+Yi9Y+omfcZ4PWYiM5V aZlgwwSBCgkSpSF3WxRG3NH0SeLNcfK+E+wpiBfpcWj/K2tUwXqr9jqafMaIZB09ha6jL3Wf eSXmSByJAEBi8tRlC+ZjuFDhgVI0H83MWj0SelR5XKLFfyAxf8RClhBYnIvbMcU4oo32xVBY IjQjda/hdsaxrYlTlxCU1LmgMSgY8cHdnqlOmTAAkKaZ/yWYCfGyMbtbeagWKVd2a9K4gaot 2/RQCqBdnyT0iPkXBe1PaRQgTGHaVZA7ZqlfE8lCHC/Ho2+LEbrdoYv1XtuhudoznLSaTxGa Wk6KhwX6OHIq3MAxa8vfg4Jpnt9cbvew3fftraCbMpO96I6WGMuyaof6XA+gdO59Ql8Tedu0 Gvftdc05VGtyLHSln86DVxPsjZOlMSAukAwcane85BBXz7D8ndvpS2IDA8WotJ+FtD1k7tV1 sCKkq/sMzND6M6Rp5FHQc3YcJjBO30keRbkAz/bCgIZQCXOVymX3RQM1qjNrDvJ9t5g8MOkk YFGUrJBUV0pCv4WQl9oGtAPOtY/Xz8pl6KakN9d5Xe6q0q0Jo0StZTGW/SORPT3fWzB3P8dO EFOneu+d95IZcXh1kdva0d3htHHAEOKG9BG+HU8Mkpp/QNM6Hh7Xis43Ee2D2HlqHIVC/Owm QY7zwVkZuF4vj3r/lE8K22T+XNtwRlg34y522vLK2CoavbpBdwHW3ay7hZhbcO9RkAvZFzux UA4OR/PQq5d1v1rcmUh22q+8dNfXOVRS6FJekpa3faMe/AhykhRsA28wFNfoO3IFoBmlRA2N MT29DRF11o5KtUyIOaDQcgBhkgVjaWIsCiy0+k3ywJLPF4Dx2SUfD9b8FxNLLQtIDCku/B98 QHX0SUWY3ACDrB5x5AivlN4IemLyDjslqJOOlzkffLKNLuX4iDBjZLaHQt2jRNOzhEdu+Axi 5trclLIBRp3nf3ISE5PaZKEeVkSNZo3ljCbfD7S47+VkNQsYN/7SriuFL7U8/xKygetGAJjd 2ztxt8EAoHp1kzHNsPmN6JAk092ogHnfA/DB/NMKkvjeNgvqMSjwMYx1o5YdGh1PA==
                                                  Ironport-DataA9a23:qJmMmKroCfxfJJ1lVQ/xK1uyXnBeBmKIbRIvgKrLsJaIsI4StFCzt garIBnQb/aIMWD0eNl+b4jn9EhQvZCAxt5iGgZq+ChnQiJG9pacVYWSI27OZB+ff5bJJK5FA 2TySTViwOQcFCK0SsKFa+C5xZVE/fjVAOK6UaicYXgZqTZMEE8JkQhkl/MynrlmiN24BxLlk d7pqojUNUTNNwRcawr40Ird7ksw1BjOkGlA5ABmOaoX5AW2e0Q9VfrzG4ngdxMUfaEJRoZWd 86bpJml82XQ+QsaC9/Nut4XpWVTH9Y+lSDX4pZnc/DKbipq/0Te4Y5gXBYoUnq7vh3S9zxHJ HehgrTrIeshFvWkdO3wyHC0GQknVUFN0OavzXRSLaV/ZqAJGpfh66wGMa04AWEX0utTCk1c9 6Q+Ei5ONDmIur2Lm+i4FdA506zPLOGzVG8ekmpl0SmcC/s5WpTCWLmPv4UDmjI83poIFvHbD yYbQWA3PVKZPEcJZg9RUshl9AurriGXnzlwolWIo6E61DGOlFEggOmraYaPIYbRG5wTzx/A+ zOWoyKgXEFFZJqaj2CMoy70irPCtSj+RI5LUra/85aGhXXKmTBPUUZNBTNXp9G80mqgR/t8B 3AJ3XRtgvcP3XH0c//iCkjQTHms5UNFAYUMToXW8jql1arV/wCUFy4JSzdHddEinNE/RDgq2 1aNg9OvAiZg2IB5UlqG86uM6DW/JjMRLHQeIHVeFk0A74G55oo0i3ojU+qPDoa4qtbZCzOo5 QqU73IXjIhMsJVR1PqCqAWvby2XmrDFSQs85wPyV22j7x9kaIPNW2BOwQWFhRqnBNvFJmRtr EQ5d96iAPcmJrjlqcBsfAnvNO/3jxpmGGSN6bKKI3XH32/yk5JEVdsPiAyS3G8zbq45lcbBO Sc/Qz956p5JJ2eNZqRqeY+3AMlC5fG/TI+1B6+MMIQeOMYZmOq7EMdGOxL4M4fFzhNErE3DE c7DKJzE4YsyU/k3lGbmLwvj+eVwmH5WKZzvqWDTlEn+i+XCORZ5uJ8EL1aEJvw056OCpwHS/ NdSLIOLzR4ZONASkQGImbP/2WsidCBjbbiv8pQ/XrDZfmJORjp7Y9ePmuxJRmCQt/09ehHgo y7lACe1CTPX3hX6FOl9Qis4OO+2Bs4v/C1T0O5FFQ/A5kXPqL2HtM83H6bbt5F+nAC65aQsF adXSNbKGflVVDXM9hIUaJS3/sQodw2miUjKd2CpaSQ2NcwoDQHY2M7WTi22/gk3Dw2zqZQfp Z+k3VjlWpYtfVlpI/vXT/ON9GmPm0Yhtth8ZGb2B+VCWV7N9dFqIhPhj/VsLMArLw7C9wSg1 A2XIEk5o8/Rr68c7NPMu/uP9ZexGLBHAm9YPnv/6O+1EAX741v5kJNhUfmJTx/ZRmjb6KWvX sQL7vDeYdksvkdGjJp4KJlvlZkB3trIo6RI6yhZB1DJUgibMaxhKXy4wsV/jK1B6btHsw+QW EjU2N1lFZiWGcHiSng9GREEa7md6PQqhTXi1/Q5D0Hk7itR/rDcc0FzPQGJuRNNPolOL4Ip7 ucwivE4szXlpEIRDe+HqSRI+0CnDH8KCfwnv65HJr7bsFMgz1UabKHMDiPz3oq0VOxNFUsXO R6RurvJguVN50jFckdrL0P348hmuc0stixJnXg4HHbYvvreh/Qy4g9dziRvcCRR0Sd88rxSP kpFChRLAJugrhZSqupNYmOSIj1vACCl623q6l5QlGTmX0iiDWPMC2smONeyxkMS8kMCXz1b7 bunzGLpVAj3cOHUwxpoCFJEquPif/N15AbtiMCqJOXbPpgYMB7OoL6iWnoMkDTjWfgOvUzgo fVm2M1SeJ/LH3ccjINjArbLyIlKbg6PIVJzZM1I/YQLLDn6Qy6z0z3fEHKBUJpBCNKS+HDpF vE0ANxEUim/8yO8rjo7I6ooCJ0sld4L4OsyQJ/aFVQkgZC+8AUw6Inx8xLgjlAFW99tyMYxC r3AfgK4T1C/uyFmpH/vnuJlZEyDftg2VC/t1ruU8cIINa45nsNCTEUQ6oaw7lKpaFZJ3hTMp w7SRb7k/8o7w6RWoobcOKFiBQK1FNDNaNq14D2D68RsUIr1D/vKkT0sq3j8HgEPPbIuS9V9z ruMl9js3XL6hrU9UkGHupzYF6B29Z24TvIOOMTRdUhcuymJXcvt0SVT60aEAMVurNwAwsuKH y66TdqVZ+8Ff9Ve1Fh5VnV5Py8ALpjGMoHyqj63lKidOyQeiSnoFYuVyFWwZ2d9Lx4OHZ/1D wv1ic3z+uJ0hZVoATkaDc02ArtTAlzqaY05ffLf6BiaCWiJhAuZm73AzBAP1xDCOkOmIu3bv 63XYwfYTwujnp3IwPVykZ1AjjdOAFlT2eAPL18gofhogDWEPUs6BOU6M6ReLKpLkyb3harKV BuUYEQMUSzCDCl5KzPi69HeXyCaNOwEGvH9AhcLp0q0SSOHNLmsMYtb1BVLwilJI2P47eSdN 9sh1GX6PUGxzrFXVO8j3KGHrtk99MzK5EAj2B7bqNPzMSY8EL9R9X1GHShxbwLlPfzJtn32I TkSeTgZbmC9EVX8AORxSU5zQRs5hg7i/x8sTCWIwevchbml8f19+KXvGdyq6IM/aOI0Hb8vX lLyHmuE3HCX0CccuIwvoNMYvpV3AvOqQOm/LPfvZScAuKDg9FV9ZpswsQcSfZtz5CoELk37u gC+xyIPXWGHJEB254TM7Bcoo7Veb20rIAPLqTLGtw3EuAML8+bcXSSmyTPpBIPVhJm/mmpiR QU+UVa3+XyGkxfFtB5Fl+86o2afCpo7Dkj0USEPT7LznCyzSWRbKqtT7kEi2/9V81xG3o9xd pvN4+4i+YmiYDyD7zrkkPgdfLJjibULQSYHtJPE4zNpEYGW+L7gUtPkNIu/cBkesSt2VXsFz MfXTV7VUiDSkAtJWw1aq9/jcIN95pu4xoAHxg0GV+4CgYCl078bh5Kcyiutcl4PVay+CKCyX H+I6vO/SRsKMVXhb/ZLuWkB86PaxPlP83bwjU61JX6V0Km6o1tTe+Vv8bN9/cOWTixEAVwFs jjTWvH5re726G2v43vU+0yCtYNbMD2W7L1NdTjAMSXJHAs1obxuqZu8idK6iixIZKpEDJpFt FlpGEf21sbt7Gs5RQDPVBhtcT3nKi+6AYi8JfsUV/Gvo9v9d/JgXuwIunVQa+pEy2BOvcNbM RGJP6ui5MZRHr9Mca2CiA6CezMwB4byMB+4q8qrqGMeOJTfDpPb46n6MNKIrY7obji+pX/aq 7sJtq1dhX317ds941tFzxR3ks36ieF05XudFBqayDNfmiHBCZCG+33mR98imdHDkBYps2QD3 q6TUW8KiOUmOfSxP0X4PPT+0QieVyTXZg2d4HaoDC4CFFSSuXknyIXgLufw7OfZ/R/I8vp8/ XSvcJYlCoNeQ3EAbijQG3g08tVU9pSjMEzqIeVKkF2M4jlEmGsp+nN697+AYu85mmc87rdh2 XlpNw+ASSF9tY6N9qJ2902gEmeI2Iwjp9cYgMfaBRlkr+VPDBt4gfxLedd1E+xi0qnIoaM1x ND9eQAM43ThU/wxGZKt7xcJpy6MdeZf97tJDbUs5CmNQgAU3PdJBfSDy8tbd4Cr+VFa+Eu5I GfXtaWkVUR8M+lNS8X6WPNox+Zo0azBHNli2RUDpWgT6G6uLwW9AIK4bzlFqCCAUIiEHo+4P FHSys1VO34pJpCHxqDabd9wu1ZR/baP0jlpzr3azCHckCQBclkwYG05J7eK2xuoYJzD2QHL/ Im5lDOm9eFzI1gTEdDEqYei7km9X5itw/2tekaZarGxjPWCG+H8V7iBy3g4LmzHNKuW9JWJc DCouGNKm0AA3XPBxupVCyvy304ZW8p9vPWeWCI2USQfX8E03PSORptKS2T8nVKPQlqWpO4Iy 5DYbuSy95wkUwppk54Fl0d6jC0N6IPBqiMEYEj+27tBjZxJ5ZMb3snIxMJEYqg54ipXwXsrD Hu6ekWSEkKHY+VUbRp7Qaco2qfQeqQ/2h6hUBKapelnnikC2oDmS+s+X4xK
                                                  Ironport-HdrordrA9a23:2GwCdKDlh1MAdnblHels55DYdb4zR+YMi2QD/UVwRRtJNsyU/v re+MjztCWE8wr5PUtKpTnuAtj5fZqiz+8S3WB8B9ufdSngpWeyI4lp4c/jzlTbak/DH5dmtZ uIKpIOa+EZSDVB/KHHCWqDYq8dKae8gdqVrN7X1HtrUEVrZshbnmJE42+geyUdeOAhP/QE/f Gni/ZvmjKvPXQbB/7bOpBqZYf+m+E=
                                                  X-Talos-Cuid9a23:brqQX2G/5DiOq1O5qmJq0EU4CMJ9VEfDjy35KHLnND0zS+KsHAo=
                                                  X-Talos-Muid 9a23:qBlEhAwpCVw2kAsV93LXQZqHwcaaqKH2LF4RuLYqh9Sja29fZAq0sWuKZJByfw==
                                                  X-Ironport-Anti-Spam-Filteredtrue
                                                  X-Ironport-AvE=Sophos;i="6.07,226,1708412400"; d="scan'208,217";a="17441338"
                                                  X-Amp-ResultSKIPPED(no attachment in message)
                                                  X-Amp-File-UploadedFalse
                                                  X-Ironport-Inbound-BannerApplied
                                                  X-Mga-Submission MDGeXlonIgIudFPC/qdB2UeA4s5P6dq9dIBaTUGdr4J1Ar3I/gs7glXE0vcLgohAcnwa/btbrVxXN58dOykqDWIkfBCwnSfZ3+FyUtH6KSZtQYre/neJtiO8EZzEkEhDindAiv41WGoy4kk9NUrKcoWL
                                                  Dkim-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; s=c133315; d=cmtd1.com; h=Subject:From:To:Reply-To:List-Unsubscribe:List-Unsubscribe-Post:List-id: MIME-Version:Date:Content-Type:Message-Id:From:To:Subject:Date; i=paul.m+hrmievents.com@cmtd1.com; bh=sNs+lpMdeqmtcpghhdF/ZVJnrQCkehpOGxE96u0p8AM=; b=Sn7q3pXbL7LtW9JEnG9JQSccqqq1fkiJJh4X5YeRsR+/h+reDgAjG3udYXTOQ3mQ+NDp2iaUrFKQ 6eIBquf24cEPT6IdEmtWLs/mUPn+EbsNa1s+WfNA+BqOToDEefNtu34m4dsONc8LEqOS+2oXXs9f YTWTUWAtAmzIY2gfL5I=
                                                  SubjectLegal Cannabis In The Workplace - Updated State/Federal Laws, Mandated Coverage & Testing Issues
                                                  FromPaul Miller <paul.m+hrmievents.com@cmtd1.com>
                                                  ToWhitney Maxwell <whitney.emanuel@vailhealth.org>
                                                  Reply-Topaul.m@hrmievents.com
                                                  Tag-Id1505989.14232361.9105984.16878.m.2a940d4e
                                                  List-Unsubscribe <mailto:unsubscribe_1505989.14232361.9105984.16878.m.2a940d4e@unsubscribe.md02.com?subject=unsubscribe>, <https://cmtd1.com/u/443/f527a9d63248e08fc143f00e5f57fc130f80dfd517b18229>
                                                  List-Unsubscribe-PostList-Unsubscribe=One-Click
                                                  Interface-Id443
                                                  Parent-Id133315
                                                  Client-Id1505989
                                                  List-Id9105984
                                                  Feedback-Id1505989:news:4:cmd02
                                                  MIME-Version1.0
                                                  DateWed, 24 Apr 2024 08:37:44 -0400
                                                  Content-Typemultipart/mixed; boundary="----sinikael-?=_1-17139655439140.5957103532496913"
                                                  Message-Id <20240424123744.3DFA2A003B@postfix-mailings-19.common.marathon.mesos>
                                                  Return-Pathbounce_1505989.14232361.9105984.16878.m.2a940d4e@cmtd1.com
                                                  X-Ms-Exchange-Organization-Expirationstarttime24 Apr 2024 12:38:31.6184 (UTC)
                                                  X-Ms-Exchange-Organization-ExpirationstarttimereasonOriginalSubmit
                                                  X-Ms-Exchange-Organization-Expirationinterval1:00:00:00.0000000
                                                  X-Ms-Exchange-Organization-ExpirationintervalreasonOriginalSubmit
                                                  X-Ms-Exchange-Organization-Network-Message-Id 54750c54-9d35-439a-1a61-08dc645b7322
                                                  X-Eopattributedmessage0
                                                  X-Eoptenantattributedmessage959b1606-71b2-4d25-b5e6-337349399b4f:0
                                                  X-Ms-Exchange-Organization-MessagedirectionalityIncoming
                                                  X-Ms-PublictraffictypeEmail
                                                  X-Ms-Traffictypediagnostic BN1PEPF00004682:EE_|BLAPR17MB4212:EE_|SN6PR17MB2207:EE_
                                                  X-Ms-Exchange-Organization-Authsource BN1PEPF00004682.namprd03.prod.outlook.com
                                                  X-Ms-Exchange-Organization-AuthasAnonymous
                                                  X-Ms-Office365-Filtering-Correlation-Id 54750c54-9d35-439a-1a61-08dc645b7322
                                                  X-Ms-Exchange-AtpmessagepropertiesSA|SL
                                                  X-Ms-Exchange-Organization-Scl1
                                                  X-Microsoft-AntispamBCL:0;
                                                  X-Forefront-Antispam-Report CIP:216.71.148.235;CTRY:US;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:esa2.hc2054-55.iphmx.com;PTR:esa2.hc2054-55.iphmx.com;CAT:NONE;SFS:(13230031)(5073199003);DIR:INB;
                                                  X-Ms-Exchange-Crosstenant-Originalarrivaltime24 Apr 2024 12:38:31.1965 (UTC)
                                                  X-Ms-Exchange-Crosstenant-Network-Message-Id 54750c54-9d35-439a-1a61-08dc645b7322
                                                  X-Ms-Exchange-Crosstenant-Id959b1606-71b2-4d25-b5e6-337349399b4f
                                                  X-Ms-Exchange-Crosstenant-Authsource BN1PEPF00004682.namprd03.prod.outlook.com
                                                  X-Ms-Exchange-Crosstenant-AuthasAnonymous
                                                  X-Ms-Exchange-Crosstenant-FromentityheaderInternet
                                                  X-Ms-Exchange-Transport-CrosstenantheadersstampedBLAPR17MB4212
                                                  X-Ms-Exchange-Transport-Endtoendlatency00:00:04.9818874
                                                  X-Ms-Exchange-Processed-By-Bccfoldering15.20.7519.018
                                                  X-Microsoft-Antispam-Mailbox-Delivery ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003);
                                                  X-Microsoft-Antispam-Message-Info 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
                                                  Content-Transfer-Encoding7bit

                                                  Icon Hash:46070c0a8e0c67d6