Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FW_ Last Chance to Support Linfield Women's Lacrosse 2024.msg

Overview

General Information

Sample name:FW_ Last Chance to Support Linfield Women's Lacrosse 2024.msg
Analysis ID:1432385
MD5:fb9d3e94b2c52e7685b3a1472f4a49a6
SHA1:a8454a9166f8c84c0eeada52c089ca3e1828f3fe
SHA256:078644dfb0111b759bb8ba3ef31c590db22d0145bc533b13765bb4a7625f6311
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Connects to many different domains
Creates a window with clipboard capturing capabilities
HTML body with high number of embedded images detected
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Office Macro File Download
Stores files to the Windows start menu directory

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6432 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\FW_ Last Chance to Support Linfield Women's Lacrosse 2024.msg" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6244 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "2542F856-2BCD-47CF-965C-850AD497FB4C" "C2C8DDA9-6613-40D1-98A1-38995A175FB8" "6432" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 1844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://clicktime.cloud.postoffice.net/clicktime.php?U=https%3A%2F%2Fu3553566.ct.sendgrid.net%2Fls%2Fclick%3Fupn%3Du001.DaGomQ3RfJFVqLDmaiAPtPIZVI3Cjh0CLVYHxT5yfrls-2FUaMWjfTUqhuP9m-2F72RrsPNN3-2FxJELyqNlO7Vj42hbvKpOlSkjOc5UbH2zzUUP5bjgt-2FMi3dsaTRUWEz0wx7a8ZU7xZwJCrdPyPk0qj-2FnY4YXaZ6PaKeiu0jT9Y4cIkVKel7fIW1A-2BhehbO6S8Fw1VT2_fSYhS-2FaCvmmcUupDlCG63rq9CnRrhF9Dxm6A3XKpHLpSsk8Jn4utOvcG6vFIOqxihcqqUpHGfPaEp0YQSKdmgnaJ3CUdMCxnTakNj3SvjJ2-2Fwnktgv6wZ8JGduGZLv8iDC3Agl8sBVaJEmqwAV-2FGz43sT9OURtTpI3DGBwKZIwWEDh1H832uLhtmLNKZ335e5jPU1L7O9vspfL-2Bu1OpbH0gXxzcIBN8m5HPyhZnv7S0efC6Rl92lrZwaJon1a0S4SeVFa6LrMBtxHCJ-2BgiwWkng27GPL-2BmvpzABsXbmv7N0yuWqL-2Fu98keIq75E97nScaeVcR0dnwOYntbLagFSD54ge37a7IiIpo36ZuSSTyPZ3heOC-2BHyS-2Fcp-2BmXNU0j5fOY21wHj-2FTgcVTjvSoGCXCLacOeydZr4YsxcIJ-2Fu-2FZ4V-2F9WKRYehVKk7doXzvi9lRGC4UCIWeIx0XLK060ielydUFkT-2FAvL1MD2smQ6pRSSfKlzQThJzSu9rGhGs1N1C1qNXfosX5cR7KbKkl0cIK4B98aX407mOztT4HgfuVPR-2B3LtlImzq0YUHOlPDnwL9LvV5e4-2BYVNrhYPvMFHCi3ydFyNEVx8EaxdAtplwGR2WE-3D&E=customerservice%40firstfedweb.com&X=XID898CDyNHb4734Xd2&T=FF1001&HV=U,E,X,T&H=1adb2a9f694489de43af72e39b33bce71ae8dfc8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1868,i,13457818397633873638,11066437627764505303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 4612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6008 --field-trial-handle=1868,i,13457818397633873638,11066437627764505303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6404 --field-trial-handle=1868,i,13457818397633873638,11066437627764505303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2008,i,16188532342594947105,13484923537214524758,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6432, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6432, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotm
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6432, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotm
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://raise.snap.app/donors/206526/11579014?donation_invite_id=71291320&share_type=email_5HTTP Parser: Total embedded image size: 115166
Source: https://clicktime.cloud.postoffice.net/clicktime.php?U=https%3A%2F%2Fu3553566.ct.sendgrid.net%2Fls%2Fclick%3Fupn%3Du001.DaGomQ3RfJFVqLDmaiAPtPIZVI3Cjh0CLVYHxT5yfrls-2FUaMWjfTUqhuP9m-2F72RrsPNN3-2FxJELyqNlO7Vj42hbvKpOlSkjOc5UbH2zzUUP5bjgt-2FMi3dsaTRUWEz0wx7a8ZU7xZwJCrdPyPk0qj-2FnY4YXaZ6PaKeiu0jT9Y4cIkVKel7fIW1A-2BhehbO6S8Fw1VT2_fSYhS-2FaCvmmcUupDlCG63rq9CnRrhF9Dxm6A3XKpHLpSsk8Jn4utOvcG6vFIOqxihcqqUpHGfPaEp0YQSKdmgnaJ3CUdMCxnTakNj3SvjJ2-2Fwnktgv6wZ8JGduGZLv8iDC3Agl8sBVaJEmqwAV-2FGz43sT9OURtTpI3DGBwKZIwWEDh1H832uLhtmLNKZ335e5jPU1L7O9vspfL-2Bu1OpbH0gXxzcIBN8m5HPyhZnv7S0efC6Rl92lrZwaJon1a0S4SeVFa6LrMBtxHCJ-2BgiwWkng27GPL-2BmvpzABsXbmv7N0yuWqL-2Fu98keIq75E97nScaeVcR0dnwOYntbLagFSD54ge37a7IiIpo36ZuSSTyPZ3heOC-2BHyS-2Fcp-2BmXNU0j5fOY21wHj-2FTgcVTjvSoGCXCLacOeydZr4YsxcIJ-2Fu-2FZ4V-2F9WKRYehVKk7doXzvi9lRGC4UCIWeIx0XLK060ielydUFkT-2FAvL1MD2smQ6pRSSfKlzQThJzSu9rGhGs1N1C1qNXfosX5cR7KbKkl0cIK4B98aX407mOztT4HgfuVPR-2B3LtlImzq0YUHOlPDnwL9LvV5e4-2BYVNrhYPvMFHCi3ydFyNEVx8EaxdAtplwGR2WE-3D&E=customerservice%40firstfedweb.com&X=...HTTP Parser: No favicon
Source: https://raise.snap.app/v2/fundraisers/206526/participants/11579014?donation_invite_id=71291320&share_type=email_5#/HTTP Parser: No favicon
Source: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fraise.snap.app%2Fv2%2Ffundraisers%2F206526%2Fparticipants%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5&title=Maya%20Wright%20needs%20your%20help%20to%20support%20Linfield%20Women's%20Lacrosse%202024&referrer=&muid=NA&sid=NA&version=6&preview=falseHTTP Parser: No favicon
Source: https://raise.snap.app/v2/fundraisers/206526/participants/11579014?donation_invite_id=71291320&share_type=email_5#/HTTP Parser: No favicon
Source: https://player.vimeo.com/video/932602188HTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://player.vimeo.com/video/932602188HTTP Parser: No favicon
Source: https://player.vimeo.com/video/932602188HTTP Parser: No favicon
Source: https://raise.snap.app/v2/fundraisers/206526/participants/11579014?donation_invite_id=71291320&share_type=email_5#/payments-checkout?donation_amount=125HTTP Parser: No favicon
Source: https://raise.snap.app/v2/fundraisers/206526/participants/11579014?donation_invite_id=71291320&share_type=email_5#/payments-checkout?donation_amount=125HTTP Parser: No favicon
Source: https://m.stripe.network/inner.html#url=https%3A%2F%2Fraise.snap.app%2Fv2%2Ffundraisers%2F206526%2Fparticipants%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5%23payments-checkout%3Fdonation_amount%3D125&title=Maya%20Wright%20needs%20your%20help%20to%20support%20Linfield%20Women's%20Lacrosse%202024&referrer=https%3A%2F%2Fraise.snap.app%2Fdonors%2F206526%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5&muid=NA&sid=NA&version=6&preview=falseHTTP Parser: No favicon
Source: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fraise.snap.app%2Fv2%2Ffundraisers%2F206526%2Fparticipants%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5%23payments-checkout%3Fdonation_amount%3D125&title=Maya%20Wright%20needs%20your%20help%20to%20support%20Linfield%20Women's%20Lacrosse%202024&referrer=https%3A%2F%2Fraise.snap.app%2Fdonors%2F206526%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5&muid=NA&sid=NA&version=6&preview=falseHTTP Parser: No favicon
Source: https://js.stripe.com/v3/elements-inner-card-a7b4c92fbbf45c3f035484e044327251.html#wait=false&mids[guid]=b3b84dbd-90c0-4903-8bf9-f4d55a416bd3ed56a4&mids[muid]=76c035dd-039d-4315-b48d-554554446c1e765394&mids[sid]=19d282a0-d081-4aa8-ab49-06778366223da38005&style[base][fontSize]=16px&style[invalid][iconColor]=%23ff7f66&style[invalid][color]=%23ff7f66&placeholder=Postal+Code&rtl=false&componentName=postalCode&keyMode=live&apiKey=pk_live_51Iuk66KlZUbF6WTtUsmu7dUIrTmwc2hB7oAqVOaKvJKkvK0nQxIBhvhzwGRfolk3E1YFgy5hxoKZmbPJ1nCwuucf00OBUD9d50&referrer=https%3A%2F%2Fraise.snap.app%2Fv2%2Ffundraisers%2F206526%2Fparticipants%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5%23%2Fpayments-checkout%3Fdonation_amount%3D125&controllerId=__privateStripeController2401HTTP Parser: No favicon
Source: https://js.stripe.com/v3/elements-inner-card-a7b4c92fbbf45c3f035484e044327251.html#wait=false&mids[guid]=b3b84dbd-90c0-4903-8bf9-f4d55a416bd3ed56a4&mids[muid]=76c035dd-039d-4315-b48d-554554446c1e765394&mids[sid]=19d282a0-d081-4aa8-ab49-06778366223da38005&style[base][fontSize]=16px&style[invalid][iconColor]=%23ff7f66&style[invalid][color]=%23ff7f66&rtl=false&componentName=cardCvc&keyMode=live&apiKey=pk_live_51Iuk66KlZUbF6WTtUsmu7dUIrTmwc2hB7oAqVOaKvJKkvK0nQxIBhvhzwGRfolk3E1YFgy5hxoKZmbPJ1nCwuucf00OBUD9d50&referrer=https%3A%2F%2Fraise.snap.app%2Fv2%2Ffundraisers%2F206526%2Fparticipants%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5%23%2Fpayments-checkout%3Fdonation_amount%3D125&controllerId=__privateStripeController2401HTTP Parser: No favicon
Source: https://js.stripe.com/v3/elements-inner-card-a7b4c92fbbf45c3f035484e044327251.html#wait=false&mids[guid]=b3b84dbd-90c0-4903-8bf9-f4d55a416bd3ed56a4&mids[muid]=76c035dd-039d-4315-b48d-554554446c1e765394&mids[sid]=19d282a0-d081-4aa8-ab49-06778366223da38005&showIcon=true&style[base][fontSize]=16px&style[invalid][iconColor]=%23ff7f66&style[invalid][color]=%23ff7f66&rtl=false&componentName=cardNumber&keyMode=live&apiKey=pk_live_51Iuk66KlZUbF6WTtUsmu7dUIrTmwc2hB7oAqVOaKvJKkvK0nQxIBhvhzwGRfolk3E1YFgy5hxoKZmbPJ1nCwuucf00OBUD9d50&referrer=https%3A%2F%2Fraise.snap.app%2Fv2%2Ffundraisers%2F206526%2Fparticipants%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5%23%2Fpayments-checkout%3Fdonation_amount%3D125&controllerId=__privateStripeController2401HTTP Parser: No favicon
Source: https://js.stripe.com/v3/elements-inner-card-a7b4c92fbbf45c3f035484e044327251.html#wait=false&mids[guid]=b3b84dbd-90c0-4903-8bf9-f4d55a416bd3ed56a4&mids[muid]=76c035dd-039d-4315-b48d-554554446c1e765394&mids[sid]=19d282a0-d081-4aa8-ab49-06778366223da38005&style[base][fontSize]=16px&style[invalid][iconColor]=%23ff7f66&style[invalid][color]=%23ff7f66&rtl=false&componentName=cardExpiry&keyMode=live&apiKey=pk_live_51Iuk66KlZUbF6WTtUsmu7dUIrTmwc2hB7oAqVOaKvJKkvK0nQxIBhvhzwGRfolk3E1YFgy5hxoKZmbPJ1nCwuucf00OBUD9d50&referrer=https%3A%2F%2Fraise.snap.app%2Fv2%2Ffundraisers%2F206526%2Fparticipants%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5%23%2Fpayments-checkout%3Fdonation_amount%3D125&controllerId=__privateStripeController2401HTTP Parser: No favicon
Source: https://js.stripe.com/v3/payment-request-inner-google-pay-548668ba00f42d2d09d30c12160124ba.html#authentication[apiKey]=pk_live_51Iuk66KlZUbF6WTtUsmu7dUIrTmwc2hB7oAqVOaKvJKkvK0nQxIBhvhzwGRfolk3E1YFgy5hxoKZmbPJ1nCwuucf00OBUD9d50&mids[guid]=b3b84dbd-90c0-4903-8bf9-f4d55a416bd3ed56a4&mids[muid]=76c035dd-039d-4315-b48d-554554446c1e765394&mids[sid]=19d282a0-d081-4aa8-ab49-06778366223da38005&origin=https%3A%2F%2Fraise.snap.app&referrer=https%3A%2F%2Fraise.snap.app%2Fv2%2Ffundraisers%2F206526%2Fparticipants%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5%23%2Fpayments-checkout%3Fdonation_amount%3D125&controllerId=__privateStripeController2401HTTP Parser: No favicon
Source: https://pay.google.com/gp/p/ui/payframe?origin=https%3A%2F%2Fjs.stripe.com&mid=HTTP Parser: No favicon
Source: https://raise.snap.app/v2/fundraisers/206526/participants/11579014?donation_invite_id=71291320&share_type=email_5#/payments-checkout?donation_amount=125HTTP Parser: No favicon
Source: https://pay.google.com/gp/p/ui/payframe?origin=https%3A%2F%2Fjs.stripe.com&mid=HTTP Parser: No favicon
Source: https://js.stripe.com/v3/hcaptcha-invisible-debf980fc4d63e3a4fba7f8fe71d05d2.html#debugMode=false&parentOrigin=https%3A%2F%2Fraise.snap.appHTTP Parser: No favicon
Source: https://b.stripecdn.com/stripethirdparty-srv/assets/v20.25/HCaptchaInvisible.html?id=c012c246-da89-405d-86e2-db2400531879&origin=https%3A%2F%2Fjs.stripe.comHTTP Parser: No favicon
Source: https://b.stripecdn.com/stripethirdparty-srv/assets/v20.25/HCaptchaInvisible.html?id=c012c246-da89-405d-86e2-db2400531879&origin=https%3A%2F%2Fjs.stripe.comHTTP Parser: No favicon
Source: https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.html#frame=challenge&id=0db8xzuz7d&host=b.stripecdn.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=463b917e-e264-403f-ad34-34af0ee10294&size=invisible&theme=light&origin=https%3A%2F%2Fb.stripecdn.comHTTP Parser: No favicon
Source: https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.html#frame=challenge&id=0db8xzuz7d&host=b.stripecdn.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=463b917e-e264-403f-ad34-34af0ee10294&size=invisible&theme=light&origin=https%3A%2F%2Fb.stripecdn.comHTTP Parser: No favicon
Source: https://h.online-metrix.net/fp/sid_fp.html;CIS3SID=F0321B8C598D0EBE19B5848AEB9E27D5?org_id=ncwzrc4k&session_id=1e87d1ad-b6ec-4840-b260-74fa3cab30dd&nonce=e99b3857833b9065HTTP Parser: No favicon
Source: https://t.wepay.com/fp/top_fp.html;CIS3SID=F0321B8C598D0EBE19B5848AEB9E27D5?org_id=ncwzrc4k&session_id=1e87d1ad-b6ec-4840-b260-74fa3cab30dd&nonce=e99b3857833b9065HTTP Parser: No favicon
Source: https://t.wepay.com/fp/ls_fp.html;CIS3SID=F0321B8C598D0EBE19B5848AEB9E27D5?org_id=ncwzrc4k&session_id=1e87d1ad-b6ec-4840-b260-74fa3cab30dd&nonce=e99b3857833b9065HTTP Parser: No favicon
Source: https://raise.snap.app/v2/fundraisers/206526/participants/11579014?donation_invite_id=71291320&share_type=email_5#/payments-checkout?donation_amount=125HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49937 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 27MB
Source: unknownNetwork traffic detected: DNS query count 52
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fundraisers/linfield-women-s-lacrosse-2024/participant/11579014?share_type=email_5&donation_invite_id=71291320 HTTP/1.1Host: raise.snap.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: clicktime.cloud.postoffice.net
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cloud.postoffice.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: u3553566.ct.sendgrid.net
Source: global trafficDNS traffic detected: DNS query: raise.snap.app
Source: global trafficDNS traffic detected: DNS query: cdn.quantummetric.com
Source: global trafficDNS traffic detected: DNS query: edge.fullstory.com
Source: global trafficDNS traffic detected: DNS query: ui.snapraise.com
Source: global trafficDNS traffic detected: DNS query: static.wepay.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: static.zdassets.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: api.snap.app
Source: global trafficDNS traffic detected: DNS query: rs.fullstory.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: ekr.zdassets.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: sdk.split.io
Source: global trafficDNS traffic detected: DNS query: auth.split.io
Source: global trafficDNS traffic detected: DNS query: snap-raise.zendesk.com
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: events.split.io
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: productionsnapraise.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: player.vimeo.com
Source: global trafficDNS traffic detected: DNS query: fresnel.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: i.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: f.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: vimeo.com
Source: global trafficDNS traffic detected: DNS query: o1368493.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: api.stripe.com
Source: global trafficDNS traffic detected: DNS query: pay.google.com
Source: global trafficDNS traffic detected: DNS query: merchant-ui-api.stripe.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: r.stripe.com
Source: global trafficDNS traffic detected: DNS query: pay.sandbox.google.com
Source: global trafficDNS traffic detected: DNS query: t.wepay.com
Source: global trafficDNS traffic detected: DNS query: b.stripecdn.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: hcaptcha.com
Source: global trafficDNS traffic detected: DNS query: newassets.hcaptcha.com
Source: global trafficDNS traffic detected: DNS query: api.hcaptcha.com
Source: global trafficDNS traffic detected: DNS query: h.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: ncwzrc4k7vqicbvvhy6bd37jtyowpcvplpxwffa4e99b3857833b9065sac.d.aa.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: aa.online-metrix.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49937 version: TLS 1.2
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow created: window name: CLIPBRDWNDCLASS
Source: classification engineClassification label: clean3.winMSG@49/38@186/587
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240427T0009290523-6432.etl
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Windows\Speech_OneCore\Engines\TTS\en-GB\M2057George.INI
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\FW_ Last Chance to Support Linfield Women's Lacrosse 2024.msg"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "2542F856-2BCD-47CF-965C-850AD497FB4C" "C2C8DDA9-6613-40D1-98A1-38995A175FB8" "6432" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "2542F856-2BCD-47CF-965C-850AD497FB4C" "C2C8DDA9-6613-40D1-98A1-38995A175FB8" "6432" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://clicktime.cloud.postoffice.net/clicktime.php?U=https%3A%2F%2Fu3553566.ct.sendgrid.net%2Fls%2Fclick%3Fupn%3Du001.DaGomQ3RfJFVqLDmaiAPtPIZVI3Cjh0CLVYHxT5yfrls-2FUaMWjfTUqhuP9m-2F72RrsPNN3-2FxJELyqNlO7Vj42hbvKpOlSkjOc5UbH2zzUUP5bjgt-2FMi3dsaTRUWEz0wx7a8ZU7xZwJCrdPyPk0qj-2FnY4YXaZ6PaKeiu0jT9Y4cIkVKel7fIW1A-2BhehbO6S8Fw1VT2_fSYhS-2FaCvmmcUupDlCG63rq9CnRrhF9Dxm6A3XKpHLpSsk8Jn4utOvcG6vFIOqxihcqqUpHGfPaEp0YQSKdmgnaJ3CUdMCxnTakNj3SvjJ2-2Fwnktgv6wZ8JGduGZLv8iDC3Agl8sBVaJEmqwAV-2FGz43sT9OURtTpI3DGBwKZIwWEDh1H832uLhtmLNKZ335e5jPU1L7O9vspfL-2Bu1OpbH0gXxzcIBN8m5HPyhZnv7S0efC6Rl92lrZwaJon1a0S4SeVFa6LrMBtxHCJ-2BgiwWkng27GPL-2BmvpzABsXbmv7N0yuWqL-2Fu98keIq75E97nScaeVcR0dnwOYntbLagFSD54ge37a7IiIpo36ZuSSTyPZ3heOC-2BHyS-2Fcp-2BmXNU0j5fOY21wHj-2FTgcVTjvSoGCXCLacOeydZr4YsxcIJ-2Fu-2FZ4V-2F9WKRYehVKk7doXzvi9lRGC4UCIWeIx0XLK060ielydUFkT-2FAvL1MD2smQ6pRSSfKlzQThJzSu9rGhGs1N1C1qNXfosX5cR7KbKkl0cIK4B98aX407mOztT4HgfuVPR-2B3LtlImzq0YUHOlPDnwL9LvV5e4-2BYVNrhYPvMFHCi3ydFyNEVx8EaxdAtplwGR2WE-3D&E=customerservice%40firstfedweb.com&X=XID898CDyNHb4734Xd2&T=FF1001&HV=U,E,X,T&H=1adb2a9f694489de43af72e39b33bce71ae8dfc8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1868,i,13457818397633873638,11066437627764505303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://clicktime.cloud.postoffice.net/clicktime.php?U=https%3A%2F%2Fu3553566.ct.sendgrid.net%2Fls%2Fclick%3Fupn%3Du001.DaGomQ3RfJFVqLDmaiAPtPIZVI3Cjh0CLVYHxT5yfrls-2FUaMWjfTUqhuP9m-2F72RrsPNN3-2FxJELyqNlO7Vj42hbvKpOlSkjOc5UbH2zzUUP5bjgt-2FMi3dsaTRUWEz0wx7a8ZU7xZwJCrdPyPk0qj-2FnY4YXaZ6PaKeiu0jT9Y4cIkVKel7fIW1A-2BhehbO6S8Fw1VT2_fSYhS-2FaCvmmcUupDlCG63rq9CnRrhF9Dxm6A3XKpHLpSsk8Jn4utOvcG6vFIOqxihcqqUpHGfPaEp0YQSKdmgnaJ3CUdMCxnTakNj3SvjJ2-2Fwnktgv6wZ8JGduGZLv8iDC3Agl8sBVaJEmqwAV-2FGz43sT9OURtTpI3DGBwKZIwWEDh1H832uLhtmLNKZ335e5jPU1L7O9vspfL-2Bu1OpbH0gXxzcIBN8m5HPyhZnv7S0efC6Rl92lrZwaJon1a0S4SeVFa6LrMBtxHCJ-2BgiwWkng27GPL-2BmvpzABsXbmv7N0yuWqL-2Fu98keIq75E97nScaeVcR0dnwOYntbLagFSD54ge37a7IiIpo36ZuSSTyPZ3heOC-2BHyS-2Fcp-2BmXNU0j5fOY21wHj-2FTgcVTjvSoGCXCLacOeydZr4YsxcIJ-2Fu-2FZ4V-2F9WKRYehVKk7doXzvi9lRGC4UCIWeIx0XLK060ielydUFkT-2FAvL1MD2smQ6pRSSfKlzQThJzSu9rGhGs1N1C1qNXfosX5cR7KbKkl0cIK4B98aX407mOztT4HgfuVPR-2B3LtlImzq0YUHOlPDnwL9LvV5e4-2BYVNrhYPvMFHCi3ydFyNEVx8EaxdAtplwGR2WE-3D&E=customerservice%40firstfedweb.com&X=XID898CDyNHb4734Xd2&T=FF1001&HV=U,E,X,T&H=1adb2a9f694489de43af72e39b33bce71ae8dfc8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1868,i,13457818397633873638,11066437627764505303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6008 --field-trial-handle=1868,i,13457818397633873638,11066437627764505303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6404 --field-trial-handle=1868,i,13457818397633873638,11066437627764505303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6008 --field-trial-handle=1868,i,13457818397633873638,11066437627764505303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6404 --field-trial-handle=1868,i,13457818397633873638,11066437627764505303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2008,i,16188532342594947105,13484923537214524758,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2008,i,16188532342594947105,13484923537214524758,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1271D5-2FF2-4EA4-9647-C67A82A2D85C}\InProcServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Clipboard Data
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Extra Window Memory Injection
1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
http://raise.snap.app/fundraisers/linfield-women-s-lacrosse-2024/participant/11579014?share_type=email_5&donation_invite_id=712913200%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
ui.snapraise.com
108.139.29.11
truefalse
    unknown
    d1tcqh4bio8cty.cloudfront.net
    13.35.93.96
    truefalse
      high
      fastly-tls12-bam.nr-data.net
      162.247.243.29
      truefalse
        unknown
        auth.split.io
        3.223.63.250
        truefalse
          high
          cloud.postoffice.net
          165.212.65.209
          truefalse
            high
            pay.sandbox.google.com
            172.253.115.81
            truefalse
              high
              www-wepay.map.fastly.net
              151.101.2.123
              truefalse
                unknown
                cdn.quantummetric.com
                104.22.53.252
                truefalse
                  high
                  events.split.io
                  54.226.96.64
                  truefalse
                    high
                    stats.g.doubleclick.net
                    142.251.111.154
                    truefalse
                      high
                      static.zdassets.com
                      104.18.70.113
                      truefalse
                        high
                        scontent.xx.fbcdn.net
                        31.13.71.7
                        truefalse
                          high
                          fresnel.vimeocdn.com
                          34.120.202.204
                          truefalse
                            high
                            cdnjs.cloudflare.com
                            104.17.24.14
                            truefalse
                              high
                              ekr.zdassets.com
                              104.18.70.113
                              truefalse
                                high
                                stripe.com
                                198.202.176.201
                                truefalse
                                  high
                                  www.google.com
                                  142.251.40.196
                                  truefalse
                                    high
                                    raise.snap.app
                                    54.144.62.173
                                    truefalse
                                      unknown
                                      snap-raise.zendesk.com
                                      104.16.51.111
                                      truefalse
                                        high
                                        aa.online-metrix.net
                                        192.225.158.2
                                        truefalse
                                          high
                                          a.nel.cloudflare.com
                                          35.190.80.1
                                          truefalse
                                            high
                                            google.com
                                            142.251.40.238
                                            truefalse
                                              high
                                              api.hcaptcha.com
                                              104.18.124.91
                                              truefalse
                                                unknown
                                                js-agent.newrelic.com
                                                162.247.243.39
                                                truefalse
                                                  high
                                                  maxcdn.bootstrapcdn.com
                                                  104.18.10.207
                                                  truefalse
                                                    high
                                                    split.map.fastly.net
                                                    151.101.195.9
                                                    truefalse
                                                      unknown
                                                      edge.fullstory.com
                                                      35.201.112.186
                                                      truefalse
                                                        high
                                                        ncwzrc4k7vqicbvvhy6bd37jtyowpcvplpxwffa4e99b3857833b9065sac.d.aa.online-metrix.net
                                                        192.225.158.3
                                                        truefalse
                                                          high
                                                          u3553566.ct.sendgrid.net
                                                          167.89.118.118
                                                          truefalse
                                                            high
                                                            h-wepay.online-metrix.net
                                                            192.225.158.103
                                                            truefalse
                                                              high
                                                              vimeo.com
                                                              162.159.138.60
                                                              truefalse
                                                                high
                                                                stripecdn.map.fastly.net
                                                                151.101.64.176
                                                                truefalse
                                                                  unknown
                                                                  s3-w.us-east-1.amazonaws.com
                                                                  16.182.96.201
                                                                  truefalse
                                                                    high
                                                                    vimeo.map.fastly.net
                                                                    151.101.0.217
                                                                    truefalse
                                                                      unknown
                                                                      r.stripe.com
                                                                      54.187.119.242
                                                                      truefalse
                                                                        high
                                                                        rs.fullstory.com
                                                                        35.186.194.58
                                                                        truefalse
                                                                          high
                                                                          hcaptcha.com
                                                                          104.18.125.91
                                                                          truefalse
                                                                            unknown
                                                                            play.google.com
                                                                            142.251.40.110
                                                                            truefalse
                                                                              high
                                                                              api.snap.app
                                                                              35.175.97.215
                                                                              truefalse
                                                                                unknown
                                                                                m.stripe.com
                                                                                54.213.45.60
                                                                                truefalse
                                                                                  high
                                                                                  o1368493.ingest.sentry.io
                                                                                  34.120.195.249
                                                                                  truefalse
                                                                                    high
                                                                                    clicktime.cloud.postoffice.net
                                                                                    165.212.65.140
                                                                                    truefalse
                                                                                      high
                                                                                      pay.google.com
                                                                                      172.253.63.92
                                                                                      truefalse
                                                                                        high
                                                                                        merchant-ui-api.stripe.com
                                                                                        198.137.150.81
                                                                                        truefalse
                                                                                          high
                                                                                          newassets.hcaptcha.com
                                                                                          104.18.125.91
                                                                                          truefalse
                                                                                            unknown
                                                                                            h.online-metrix.net
                                                                                            192.225.158.1
                                                                                            truefalse
                                                                                              high
                                                                                              api.stripe.com
                                                                                              34.204.109.15
                                                                                              truefalse
                                                                                                high
                                                                                                vimeo-video.map.fastly.net
                                                                                                199.232.38.109
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  b.stripecdn.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    i.vimeocdn.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      use.typekit.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        static.wepay.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          connect.facebook.net
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            bam.nr-data.net
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              p.typekit.net
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                js.stripe.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  m.stripe.network
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    t.wepay.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      f.vimeocdn.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        productionsnapraise.s3.amazonaws.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          sdk.split.io
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            player.vimeo.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                                              https://raise.snap.app/donors/206526/11579014?donation_invite_id=71291320&share_type=email_5false
                                                                                                                                unknown
                                                                                                                                https://js.stripe.com/v3/elements-inner-card-a7b4c92fbbf45c3f035484e044327251.html#wait=false&mids[guid]=b3b84dbd-90c0-4903-8bf9-f4d55a416bd3ed56a4&mids[muid]=76c035dd-039d-4315-b48d-554554446c1e765394&mids[sid]=19d282a0-d081-4aa8-ab49-06778366223da38005&style[base][fontSize]=16px&style[invalid][iconColor]=%23ff7f66&style[invalid][color]=%23ff7f66&rtl=false&componentName=cardCvc&keyMode=live&apiKey=pk_live_51Iuk66KlZUbF6WTtUsmu7dUIrTmwc2hB7oAqVOaKvJKkvK0nQxIBhvhzwGRfolk3E1YFgy5hxoKZmbPJ1nCwuucf00OBUD9d50&referrer=https%3A%2F%2Fraise.snap.app%2Fv2%2Ffundraisers%2F206526%2Fparticipants%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5%23%2Fpayments-checkout%3Fdonation_amount%3D125&controllerId=__privateStripeController2401false
                                                                                                                                  high
                                                                                                                                  https://pay.google.com/gp/p/ui/payframe?origin=https%3A%2F%2Fjs.stripe.com&mid=false
                                                                                                                                    high
                                                                                                                                    https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.html#frame=challenge&id=0db8xzuz7d&host=b.stripecdn.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=en&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=463b917e-e264-403f-ad34-34af0ee10294&size=invisible&theme=light&origin=https%3A%2F%2Fb.stripecdn.comfalse
                                                                                                                                      unknown
                                                                                                                                      https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fraise.snap.app%2Fv2%2Ffundraisers%2F206526%2Fparticipants%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5&title=Maya%20Wright%20needs%20your%20help%20to%20support%20Linfield%20Women's%20Lacrosse%202024&referrer=&muid=NA&sid=NA&version=6&preview=falsefalse
                                                                                                                                        high
                                                                                                                                        https://raise.snap.app/v2/fundraisers/206526/participants/11579014?donation_invite_id=71291320&share_type=email_5#/false
                                                                                                                                          unknown
                                                                                                                                          https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fraise.snap.app%2Fv2%2Ffundraisers%2F206526%2Fparticipants%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5%23payments-checkout%3Fdonation_amount%3D125&title=Maya%20Wright%20needs%20your%20help%20to%20support%20Linfield%20Women's%20Lacrosse%202024&referrer=https%3A%2F%2Fraise.snap.app%2Fdonors%2F206526%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5&muid=NA&sid=NA&version=6&preview=falsefalse
                                                                                                                                            high
                                                                                                                                            http://raise.snap.app/fundraisers/linfield-women-s-lacrosse-2024/participant/11579014?share_type=email_5&donation_invite_id=71291320false
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://h.online-metrix.net/fp/sid_fp.html;CIS3SID=F0321B8C598D0EBE19B5848AEB9E27D5?org_id=ncwzrc4k&session_id=1e87d1ad-b6ec-4840-b260-74fa3cab30dd&nonce=e99b3857833b9065false
                                                                                                                                              high
                                                                                                                                              https://player.vimeo.com/video/932602188false
                                                                                                                                                high
                                                                                                                                                https://m.stripe.network/inner.html#url=https%3A%2F%2Fraise.snap.app%2Fv2%2Ffundraisers%2F206526%2Fparticipants%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5%23payments-checkout%3Fdonation_amount%3D125&title=Maya%20Wright%20needs%20your%20help%20to%20support%20Linfield%20Women's%20Lacrosse%202024&referrer=https%3A%2F%2Fraise.snap.app%2Fdonors%2F206526%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5&muid=NA&sid=NA&version=6&preview=falsefalse
                                                                                                                                                  high
                                                                                                                                                  https://js.stripe.com/v3/controller-with-preconnect-56637053900c875530b48608926c92d9.html#apiKey=pk_live_51Iuk66KlZUbF6WTtUsmu7dUIrTmwc2hB7oAqVOaKvJKkvK0nQxIBhvhzwGRfolk3E1YFgy5hxoKZmbPJ1nCwuucf00OBUD9d50&apiVersion=2020-08-27&stripeJsId=26d749d5-93fb-4383-8bf7-51d8651a364e&controllerCount=1&isCheckout=false&stripeJsLoadTime=1714169429575&manualBrowserDeprecationRollout=false&referrer=https%3A%2F%2Fraise.snap.app%2Fv2%2Ffundraisers%2F206526%2Fparticipants%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5%23%2Fpayments-checkout%3Fdonation_amount%3D125&controllerId=__privateStripeController2401false
                                                                                                                                                    high
                                                                                                                                                    https://js.stripe.com/v3/elements-inner-card-a7b4c92fbbf45c3f035484e044327251.html#wait=false&mids[guid]=b3b84dbd-90c0-4903-8bf9-f4d55a416bd3ed56a4&mids[muid]=76c035dd-039d-4315-b48d-554554446c1e765394&mids[sid]=19d282a0-d081-4aa8-ab49-06778366223da38005&style[base][fontSize]=16px&style[invalid][iconColor]=%23ff7f66&style[invalid][color]=%23ff7f66&placeholder=Postal+Code&rtl=false&componentName=postalCode&keyMode=live&apiKey=pk_live_51Iuk66KlZUbF6WTtUsmu7dUIrTmwc2hB7oAqVOaKvJKkvK0nQxIBhvhzwGRfolk3E1YFgy5hxoKZmbPJ1nCwuucf00OBUD9d50&referrer=https%3A%2F%2Fraise.snap.app%2Fv2%2Ffundraisers%2F206526%2Fparticipants%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5%23%2Fpayments-checkout%3Fdonation_amount%3D125&controllerId=__privateStripeController2401false
                                                                                                                                                      high
                                                                                                                                                      https://t.wepay.com/fp/ls_fp.html;CIS3SID=F0321B8C598D0EBE19B5848AEB9E27D5?org_id=ncwzrc4k&session_id=1e87d1ad-b6ec-4840-b260-74fa3cab30dd&nonce=e99b3857833b9065false
                                                                                                                                                        high
                                                                                                                                                        https://clicktime.cloud.postoffice.net/clicktime.php?U=https%3A%2F%2Fu3553566.ct.sendgrid.net%2Fls%2Fclick%3Fupn%3Du001.DaGomQ3RfJFVqLDmaiAPtPIZVI3Cjh0CLVYHxT5yfrls-2FUaMWjfTUqhuP9m-2F72RrsPNN3-2FxJELyqNlO7Vj42hbvKpOlSkjOc5UbH2zzUUP5bjgt-2FMi3dsaTRUWEz0wx7a8ZU7xZwJCrdPyPk0qj-2FnY4YXaZ6PaKeiu0jT9Y4cIkVKel7fIW1A-2BhehbO6S8Fw1VT2_fSYhS-2FaCvmmcUupDlCG63rq9CnRrhF9Dxm6A3XKpHLpSsk8Jn4utOvcG6vFIOqxihcqqUpHGfPaEp0YQSKdmgnaJ3CUdMCxnTakNj3SvjJ2-2Fwnktgv6wZ8JGduGZLv8iDC3Agl8sBVaJEmqwAV-2FGz43sT9OURtTpI3DGBwKZIwWEDh1H832uLhtmLNKZ335e5jPU1L7O9vspfL-2Bu1OpbH0gXxzcIBN8m5HPyhZnv7S0efC6Rl92lrZwaJon1a0S4SeVFa6LrMBtxHCJ-2BgiwWkng27GPL-2BmvpzABsXbmv7N0yuWqL-2Fu98keIq75E97nScaeVcR0dnwOYntbLagFSD54ge37a7IiIpo36ZuSSTyPZ3heOC-2BHyS-2Fcp-2BmXNU0j5fOY21wHj-2FTgcVTjvSoGCXCLacOeydZr4YsxcIJ-2Fu-2FZ4V-2F9WKRYehVKk7doXzvi9lRGC4UCIWeIx0XLK060ielydUFkT-2FAvL1MD2smQ6pRSSfKlzQThJzSu9rGhGs1N1C1qNXfosX5cR7KbKkl0cIK4B98aX407mOztT4HgfuVPR-2B3LtlImzq0YUHOlPDnwL9LvV5e4-2BYVNrhYPvMFHCi3ydFyNEVx8EaxdAtplwGR2WE-3D&E=customerservice%40firstfedweb.com&X=XID898CDyNHb4734Xd2&T=FF1001&HV=U,E,X,T&H=1adb2a9f694489de43af72e39b33bce71ae8dfc8false
                                                                                                                                                          high
                                                                                                                                                          https://b.stripecdn.com/stripethirdparty-srv/assets/v20.25/HCaptchaInvisible.html?id=c012c246-da89-405d-86e2-db2400531879&origin=https%3A%2F%2Fjs.stripe.comfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://raise.snap.app/v2/fundraisers/206526/participants/11579014?donation_invite_id=71291320&share_type=email_5#/payments-checkout?donation_amount=125false
                                                                                                                                                              unknown
                                                                                                                                                              https://js.stripe.com/v3/hcaptcha-invisible-debf980fc4d63e3a4fba7f8fe71d05d2.html#debugMode=false&parentOrigin=https%3A%2F%2Fraise.snap.appfalse
                                                                                                                                                                high
                                                                                                                                                                https://js.stripe.com/v3/payment-request-inner-google-pay-548668ba00f42d2d09d30c12160124ba.html#authentication[apiKey]=pk_live_51Iuk66KlZUbF6WTtUsmu7dUIrTmwc2hB7oAqVOaKvJKkvK0nQxIBhvhzwGRfolk3E1YFgy5hxoKZmbPJ1nCwuucf00OBUD9d50&mids[guid]=b3b84dbd-90c0-4903-8bf9-f4d55a416bd3ed56a4&mids[muid]=76c035dd-039d-4315-b48d-554554446c1e765394&mids[sid]=19d282a0-d081-4aa8-ab49-06778366223da38005&origin=https%3A%2F%2Fraise.snap.app&referrer=https%3A%2F%2Fraise.snap.app%2Fv2%2Ffundraisers%2F206526%2Fparticipants%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5%23%2Fpayments-checkout%3Fdonation_amount%3D125&controllerId=__privateStripeController2401false
                                                                                                                                                                  high
                                                                                                                                                                  https://js.stripe.com/v3/elements-inner-card-a7b4c92fbbf45c3f035484e044327251.html#wait=false&mids[guid]=b3b84dbd-90c0-4903-8bf9-f4d55a416bd3ed56a4&mids[muid]=76c035dd-039d-4315-b48d-554554446c1e765394&mids[sid]=19d282a0-d081-4aa8-ab49-06778366223da38005&showIcon=true&style[base][fontSize]=16px&style[invalid][iconColor]=%23ff7f66&style[invalid][color]=%23ff7f66&rtl=false&componentName=cardNumber&keyMode=live&apiKey=pk_live_51Iuk66KlZUbF6WTtUsmu7dUIrTmwc2hB7oAqVOaKvJKkvK0nQxIBhvhzwGRfolk3E1YFgy5hxoKZmbPJ1nCwuucf00OBUD9d50&referrer=https%3A%2F%2Fraise.snap.app%2Fv2%2Ffundraisers%2F206526%2Fparticipants%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5%23%2Fpayments-checkout%3Fdonation_amount%3D125&controllerId=__privateStripeController2401false
                                                                                                                                                                    high
                                                                                                                                                                    about:blankfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    low
                                                                                                                                                                    https://t.wepay.com/fp/top_fp.html;CIS3SID=F0321B8C598D0EBE19B5848AEB9E27D5?org_id=ncwzrc4k&session_id=1e87d1ad-b6ec-4840-b260-74fa3cab30dd&nonce=e99b3857833b9065false
                                                                                                                                                                      high
                                                                                                                                                                      https://js.stripe.com/v3/payment-request-inner-browser-465f6b844222f12311aee43825aeb281.html#authentication[apiKey]=pk_live_51Iuk66KlZUbF6WTtUsmu7dUIrTmwc2hB7oAqVOaKvJKkvK0nQxIBhvhzwGRfolk3E1YFgy5hxoKZmbPJ1nCwuucf00OBUD9d50&mids[guid]=b3b84dbd-90c0-4903-8bf9-f4d55a416bd3ed56a4&mids[muid]=76c035dd-039d-4315-b48d-554554446c1e765394&mids[sid]=19d282a0-d081-4aa8-ab49-06778366223da38005&origin=https%3A%2F%2Fraise.snap.app&referrer=https%3A%2F%2Fraise.snap.app%2Fv2%2Ffundraisers%2F206526%2Fparticipants%2F11579014%3Fdonation_invite_id%3D71291320%26share_type%3Demail_5%23%2Fpayments-checkout%3Fdonation_amount%3D125&controllerId=__privateStripeController2401false
                                                                                                                                                                        high
                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                        151.101.0.176
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                        52.111.229.62
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                        35.186.194.58
                                                                                                                                                                        rs.fullstory.comUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        192.225.158.103
                                                                                                                                                                        h-wepay.online-metrix.netUnited States
                                                                                                                                                                        30286THMUSfalse
                                                                                                                                                                        35.175.97.215
                                                                                                                                                                        api.snap.appUnited States
                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                        198.202.176.141
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        22182AS22182USfalse
                                                                                                                                                                        151.101.0.217
                                                                                                                                                                        vimeo.map.fastly.netUnited States
                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                        172.253.122.84
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        162.159.138.60
                                                                                                                                                                        vimeo.comUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        142.251.40.131
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        34.204.109.15
                                                                                                                                                                        api.stripe.comUnited States
                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                        142.250.65.238
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        104.18.124.91
                                                                                                                                                                        api.hcaptcha.comUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        104.18.72.113
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        35.190.80.1
                                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        199.232.38.109
                                                                                                                                                                        vimeo-video.map.fastly.netUnited States
                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                        172.253.122.92
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        104.22.53.252
                                                                                                                                                                        cdn.quantummetric.comUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        142.250.72.106
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        172.217.165.138
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        104.16.53.111
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        54.213.45.60
                                                                                                                                                                        m.stripe.comUnited States
                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                        142.250.80.74
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        23.223.209.41
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                        151.101.3.9
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                        172.253.63.92
                                                                                                                                                                        pay.google.comUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        151.101.128.176
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                        44.229.164.12
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                        239.255.255.250
                                                                                                                                                                        unknownReserved
                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                        104.18.70.113
                                                                                                                                                                        static.zdassets.comUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        108.139.29.11
                                                                                                                                                                        ui.snapraise.comUnited States
                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                        31.13.71.7
                                                                                                                                                                        scontent.xx.fbcdn.netIreland
                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                        172.253.115.81
                                                                                                                                                                        pay.sandbox.google.comUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        44.197.221.236
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                        52.168.117.169
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                        54.226.96.64
                                                                                                                                                                        events.split.ioUnited States
                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                        104.18.125.91
                                                                                                                                                                        hcaptcha.comUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        142.250.72.110
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        52.109.76.240
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                        54.144.62.173
                                                                                                                                                                        raise.snap.appUnited States
                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                        151.101.64.176
                                                                                                                                                                        stripecdn.map.fastly.netUnited States
                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                        172.253.62.157
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        13.35.93.96
                                                                                                                                                                        d1tcqh4bio8cty.cloudfront.netUnited States
                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                        104.18.10.207
                                                                                                                                                                        maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        198.202.176.201
                                                                                                                                                                        stripe.comUnited States
                                                                                                                                                                        22182AS22182USfalse
                                                                                                                                                                        23.51.58.94
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        4788TMNET-AS-APTMNetInternetServiceProviderMYfalse
                                                                                                                                                                        16.182.67.185
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                        165.212.65.140
                                                                                                                                                                        clicktime.cloud.postoffice.netUnited States
                                                                                                                                                                        14454PERIMETER-ESECURITYUSfalse
                                                                                                                                                                        34.235.195.88
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                        198.137.150.81
                                                                                                                                                                        merchant-ui-api.stripe.comUnited States
                                                                                                                                                                        3356LEVEL3USfalse
                                                                                                                                                                        198.137.150.141
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        3356LEVEL3USfalse
                                                                                                                                                                        142.251.40.110
                                                                                                                                                                        play.google.comUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        54.187.119.242
                                                                                                                                                                        r.stripe.comUnited States
                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                        151.101.2.123
                                                                                                                                                                        www-wepay.map.fastly.netUnited States
                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                        142.251.32.100
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        104.16.51.111
                                                                                                                                                                        snap-raise.zendesk.comUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        142.251.40.196
                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        172.253.115.92
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        162.247.243.39
                                                                                                                                                                        js-agent.newrelic.comUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        52.113.194.132
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                        142.251.111.154
                                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        104.17.24.14
                                                                                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        142.250.80.14
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        165.212.65.209
                                                                                                                                                                        cloud.postoffice.netUnited States
                                                                                                                                                                        14454PERIMETER-ESECURITYUSfalse
                                                                                                                                                                        142.250.65.196
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        3.223.63.250
                                                                                                                                                                        auth.split.ioUnited States
                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                        167.89.118.118
                                                                                                                                                                        u3553566.ct.sendgrid.netUnited States
                                                                                                                                                                        11377SENDGRIDUSfalse
                                                                                                                                                                        34.120.202.204
                                                                                                                                                                        fresnel.vimeocdn.comUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        142.251.40.238
                                                                                                                                                                        google.comUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        54.187.159.182
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                        142.250.64.106
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        142.250.80.99
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        142.250.81.227
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        192.225.158.3
                                                                                                                                                                        ncwzrc4k7vqicbvvhy6bd37jtyowpcvplpxwffa4e99b3857833b9065sac.d.aa.online-metrix.netUnited States
                                                                                                                                                                        30286THMUSfalse
                                                                                                                                                                        35.201.112.186
                                                                                                                                                                        edge.fullstory.comUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        44.212.163.116
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                        142.251.40.99
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        16.182.96.201
                                                                                                                                                                        s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                        192.225.158.1
                                                                                                                                                                        h.online-metrix.netUnited States
                                                                                                                                                                        30286THMUSfalse
                                                                                                                                                                        192.225.158.2
                                                                                                                                                                        aa.online-metrix.netUnited States
                                                                                                                                                                        30286THMUSfalse
                                                                                                                                                                        151.101.195.9
                                                                                                                                                                        split.map.fastly.netUnited States
                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                        162.247.243.29
                                                                                                                                                                        fastly-tls12-bam.nr-data.netUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        23.204.152.170
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                        142.250.176.195
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        34.120.195.249
                                                                                                                                                                        o1368493.ingest.sentry.ioUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        IP
                                                                                                                                                                        192.168.2.4
                                                                                                                                                                        192.168.2.16
                                                                                                                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                        Analysis ID:1432385
                                                                                                                                                                        Start date and time:2024-04-27 00:08:55 +02:00
                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                        Overall analysis duration:
                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                        Report type:full
                                                                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                        Number of analysed new started processes analysed:21
                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                        Technologies:
                                                                                                                                                                        • EGA enabled
                                                                                                                                                                        Analysis Mode:stream
                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                        Sample name:FW_ Last Chance to Support Linfield Women's Lacrosse 2024.msg
                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                        Classification:clean3.winMSG@49/38@186/587
                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                        • Found application associated with file extension: .msg
                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 52.109.76.240, 52.113.194.132, 23.51.58.94, 52.111.229.62, 52.111.229.96, 52.111.229.63, 52.111.229.61, 52.168.117.169
                                                                                                                                                                        • Excluded domains from analysis (whitelisted): ecs.office.com, fs.microsoft.com, slscr.update.microsoft.com, prod.configsvc1.live.com.akadns.net, prod-na.naturallanguageeditorservice.osi.office.net.akadns.net, onedscolprdeus10.eastus.cloudapp.azure.com, s-0005-office.config.skype.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, prod-eus-resolver.naturallanguageeditorservice.osi.office.net.akadns.net, mobile.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com, ecs-office.s-0005.s-msedge.net, prod1.naturallanguageeditorservice.osi.office.net.akadns.net, neu-azsc-config.officeapps.live.com, nleditor.osi.office.net, s-0005.s-msedge.net, config.officeapps.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, ecs.office.trafficmanager.net, prod.fs.microsoft.com.akadns.net, europe.configsvc1.live.com.akadns.net, mobile.events.data.trafficmanager.net
                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                        • VT rate limit hit for: FW_ Last Chance to Support Linfield Women's Lacrosse 2024.msg
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):231348
                                                                                                                                                                        Entropy (8bit):4.389855721035797
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:77E944DDB4B02593E21982D2658BD003
                                                                                                                                                                        SHA1:A24D24A1A19A1C07B7366437D5A3D580C625C79C
                                                                                                                                                                        SHA-256:5B851BE2BA7C0CDC6BCEE7F7D3C61A7AC5221B583F90736A9A5F370FE4CC57A4
                                                                                                                                                                        SHA-512:26016453510CAE0E91CFD049C05F63E63723038F460DDD9F90599A5FAA491D631CFC7DE4761AFC24DFDAFDF7D4EA236B79419359FF8E11D238CCDA767378BFB0
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:TH02...... . 7._&.......SM01X...,...P.._&...........IPM.Activity...........h...............h............H..h........m....h........x...H..h\cal ...pDat...hh|..0...H......hz..............h........_`.j...h....@...I.lw...h....H...8..j...0....T...............d.........2h...............k..............!h.............. h...6....`.....#h....8.........$hx.......8....."h@.......p.....'h..............1hz...<.........0h....4....j../h....h......jH..h.=..p.......-h .............+h............. ........... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.u..Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (2014), with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2014
                                                                                                                                                                        Entropy (8bit):5.093436626817362
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:FF9375031513A2A0F7DA822769F71E38
                                                                                                                                                                        SHA1:DB66CE54BEC737122AD5D0634706475B7F13CB9E
                                                                                                                                                                        SHA-256:06ED3E6A49FDDD252DF7F4837979C4B72E715310993ED50432415E51D0ADD634
                                                                                                                                                                        SHA-512:E25E95D6616D9C18E00FBF79387BD473B79C31CAD36ED14F70C78DECE084CF8CCA2A95184E54F3C58A8FFAF1E3894EEBD289D7253CFA4CF9B3FC7609531ADFC9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>13</Count><Resource><Id>Aptos_26215680</Id><LAT>2024-04-26T22:09:31Z</LAT><key>29939506207.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos_45876480</Id><LAT>2024-04-26T22:09:32Z</LAT><key>27160079615.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_26215424</Id><LAT>2023-10-06T09:25:29Z</LAT><key>31558910439.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215680</Id><LAT>2023-10-06T09:25:29Z</LAT><key>23001069669.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876224</Id><LAT>2023-10-06T09:25:29Z</LAT><key>24153076628.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_45876480</Id><LAT>2023-10-06T09:25:29Z</LAT><key>30264859306.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos_
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):520156
                                                                                                                                                                        Entropy (8bit):4.907666742859367
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:036628E3E3F0728DAA7D53AC1B3EF8CC
                                                                                                                                                                        SHA1:65327D9039335E1BAF9E14639AE355195766C9EC
                                                                                                                                                                        SHA-256:2CAEC4D00BD356241B8B405B1B74386C677D501A7A23CE6EF916EAF912541544
                                                                                                                                                                        SHA-512:C6524E4C732E1827B4FA8DA07DFF92F3024E15822578C6945B8A076498A85FF0D0C933E01F2AF98BA90A3E6A24DAB1601C07BE9D8D7193F4FB48A8E63FA75821
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:{"MajorVersion":4,"MinorVersion":39,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 26 names, Macintosh, Digitized data copyright \251 2010-2011, Google Corporation.Open SansRegular1.10;1ASC;OpenSans-R
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):217276
                                                                                                                                                                        Entropy (8bit):6.419567239266024
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:D7D5D4588A9F50C99264BC12E4892A7C
                                                                                                                                                                        SHA1:513966E260BB7610D47B2329DBA194143831893E
                                                                                                                                                                        SHA-256:13C03E22A633919BEB2847C58C8285FB8A735EE97097D7C48FD403F8294B05F8
                                                                                                                                                                        SHA-512:CE9F98208CD818E486A12848B2D64BD14E12D42D84B2E47436A3C4420A242583EEFC4A9B42401B51CC204146C6133645975682E4BB5D48527B3796770EFA3397
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:...........0DSIG..D...;H...tGDEF.&....7(....GPOS.7.7..7H...8GSUB.+=...7.....OS/2.6.........`cmap............cvt .M..........fpgm~a.....<....gasp...#..7.....glyft8.K..$.../.head..cp...<...6hhea...s...t...$hmtx.5<.........kernT+.~..T....6loca)..........Vmaxp.C......... nameH.B.........post.C.l......&+prepC...................Ww.(_.<..........51......+.........b...........................{...............................V......./.\.......................3.......3.....f..................@. [...(....1ASC.@. ...........X ........H..... ...................#...5...+.3.......h...q.....^.R.^.=.j.V...h...?...T.!.........f.......d...^...+.......u...^...h...j.!...!.?...h...w...h.o...1.y...../.....}.....s...!.....}.......T.#.`.....'...9.......;.}.....;.}.....d.j.m...........h.......{.....R...........3.V.1.........s.^.......s...s.}.s.....b.'.............3.......q.........s.......s.D.....j.............9...1.'.......R...=.h.....H...h.....#.........?...{.....h...!.{...5...d...F...R...h...T...d.....m.....h
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_39RegularVersion 4.39;O365
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):767532
                                                                                                                                                                        Entropy (8bit):6.559103097590493
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:1BE236301B686323302632C0EACCFD6F
                                                                                                                                                                        SHA1:7EF18B642DBFA9FB6E8AFABACB50F6CA6BD73BB4
                                                                                                                                                                        SHA-256:90200D640623BFB0518B18D72C3F9828BC6EDA63EAB2DA90FBC27A08AAD165D7
                                                                                                                                                                        SHA-512:BA6763BDB0C19103E417D808939739EF61FC15C7C4E7A8D10BB0120DC461D028054FF20A54BCB9A98FA9702B412D14CDC0270F2147F6C3FF5CB22A711934F276
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:........... OS/29....(...`cmap.s.(.......pglyf..&?...\....head2'.........6hheaE.@r.......$hmtxr..........0loca.+.....(...4maxp........... name.X+.........post...<....... .........Z.9_.<...........<........$....Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................l......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1538
                                                                                                                                                                        Entropy (8bit):5.170046666246265
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:F903C4A051E8AA36E9E085B08D1BC55E
                                                                                                                                                                        SHA1:FF9AF9BBA28D4F3FF2238A64425CABE8123250AB
                                                                                                                                                                        SHA-256:59D97433D58543D3CAE4BFDF9AC0DC6990A99BFB10D118B0D62D32DA15D30968
                                                                                                                                                                        SHA-512:7B9A526C71B8DF94CF6556AB827C07E2265ACF6F81B4A12B3303ACCD6601C92735ECAA0F4AD5DC054FD1E7EA19B29FC220F41213822CD04E71DC27FDA8C9027B
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:{"CampaignStates":[{"CampaignId":"398f8b35-ef06-4a2b-a5dc-d85540d6fff3","LastNominationTimeUtc":"2023-10-06T09:25:18Z","LastNominationBuildNumber":"16.0.16827.20130","DeleteAfterSecondsWhenStale":31536000,"ForceCandidacy":false,"IsCandidate":true,"DidCandidateTriggerSurvey":false,"LastSurveyActivatedTimeUtc":"1601-01-01T00:00:00Z","LastSurveyId":"7e1f72bd-2c13-423b-93cf-2786588bccbb","LastSurveyStartTimeUtc":"2023-10-06T09:25:18Z","LastSurveyExpirationTimeUtc":"2024-10-05T09:25:18Z","LastCooldownEndTimeUtc":"1601-01-01T00:00:00Z"},{"CampaignId":"8a42827d-29d2-473e-998e-3217724c5b68","LastNominationTimeUtc":"2023-10-06T09:25:18Z","LastNominationBuildNumber":"16.0.16827.20130","DeleteAfterSecondsWhenStale":31536000,"ForceCandidacy":false,"IsCandidate":true,"DidCandidateTriggerSurvey":false,"LastSurveyActivatedTimeUtc":"1601-01-01T00:00:00Z","LastSurveyId":"0bb7f335-0b8a-4926-bb93-540e4e5b86c8","LastSurveyStartTimeUtc":"2023-10-06T09:25:18Z","LastSurveyExpirationTimeUtc":"2024-10-05T09:25
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):740
                                                                                                                                                                        Entropy (8bit):4.578658879460996
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:439A34DE8DA5C04AF25AADB84A2120D4
                                                                                                                                                                        SHA1:F12F9FF6E03A5762BD03061557029446680B1DAE
                                                                                                                                                                        SHA-256:32B560C75C25C6F56C0439F67A3FA7D4F271F07B435EE41575A3D82C6C612880
                                                                                                                                                                        SHA-512:BE704CD0DF8041945D16B8103135650B33D5E97D6F7C202E9C9499C3AE57E33855C2CC3A8F73B578DB482F47026C756F1FAA411A2CC58B5E53CE23CD24229834
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:{"ChannelStates":[{"ChannelType":0,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":1209600},{"ChannelType":1,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":0},{"ChannelType":2,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":0},{"ChannelType":3,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":3600},{"ChannelType":4,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":10800},{"ChannelType":5,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":7776000},{"ChannelType":6,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":1800},{"ChannelType":7,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":0},{"ChannelType":8,"CooldownStartTimeUtc":"1601-01-01T00:00:00Z","Cooldown":1209600}]}
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):87
                                                                                                                                                                        Entropy (8bit):4.576828956814449
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:E4E83F8123E9740B8AA3C3DFA77C1C04
                                                                                                                                                                        SHA1:5281EAE96EFDE7B0E16A1D977F005F0D3BD7AAD0
                                                                                                                                                                        SHA-256:6034F27B0823B2A6A76FE296E851939FD05324D0AF9D55F249C79AF118B0EB31
                                                                                                                                                                        SHA-512:BD6B33FD2BBCE4A46991BC0D877695D16F7E60B1959A0DEFC79B627E569E5C6CAC7B4AD4E3E1D8389A08584602A51CF84D44CF247F03BEB95F7D307FBBA12BB9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:{"ShouldFloodgateTakePrecedenceOverRateAndReview":false,"AreRatingSurveysEnabled":true}
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):14
                                                                                                                                                                        Entropy (8bit):3.378783493486176
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:6CA4960355E4951C72AA5F6364E459D5
                                                                                                                                                                        SHA1:2FD90B4EC32804DFF7A41B6E63C8B0A40B592113
                                                                                                                                                                        SHA-256:88301F0B7E96132A2699A8BCE47D120855C7F0A37054540019E3204D6BCBABA3
                                                                                                                                                                        SHA-512:8544CD778717788B7484FAF2001F463320A357DB63CB72715C1395EF19D32EEC4278BAB07F15DE3F4FED6AF7E4F96C41908A0C45BE94D5CDD8121877ECCF310D
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:{"Surveys":{}}
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):166208
                                                                                                                                                                        Entropy (8bit):5.340916548142024
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:AE67C509462E55B7C3B96BCA78DE94E3
                                                                                                                                                                        SHA1:8E2AAFD8C48A5242CDEE1A4451F70122ACC1B02A
                                                                                                                                                                        SHA-256:08C55A01981231485B482A11D08850BFC1B641BC93E09D5E1F9C99DC28969751
                                                                                                                                                                        SHA-512:FBFE43D106FD19678792D54E2C10FEB67CCC724FD5CE7D588C6163AE833796D221E943C984096CF7E795768EBA3E12E5112B2EA60BE803FBEDA49F22308E3784
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-04-26T22:09:31">.. Build: 16.0.17619.40127-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[MAX.ResourceId]" o:authorityUrl="[ADALAuth
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                        Entropy (8bit):0.06171870233697929
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:A4A559D1B3ACA5EC9A29A59BA75D0B9D
                                                                                                                                                                        SHA1:0D59A7CCC02053E68914545FAF7069F79C7ABB54
                                                                                                                                                                        SHA-256:AC2B80F9AC849FDC0595E3347C35A7CD33D02ED0EDD4E099BDAFA50ACBA7FD0C
                                                                                                                                                                        SHA-512:6E7C369BCD2F50B455E8EEBEBFD38934304D3DFAD3F394407F613DE5F6AFD740C489D79E9D8C6BF109C63D10C83D606238207A060E29CBED11780C308CCC267A
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:..-......................-|.m....6ww.......a...,..-......................-|.m....6ww.......a...,........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):123632
                                                                                                                                                                        Entropy (8bit):1.8048360415855147
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:4835307E50B9B316FD6600365D629340
                                                                                                                                                                        SHA1:5F3EBE306BF32279D6D73FC9079049852E64DDED
                                                                                                                                                                        SHA-256:928A4DFDEA6D2114044AF7BF43104CCA036A8AA3CE8C617D12B25BA414F0851C
                                                                                                                                                                        SHA-512:42E13EF5CF38909CB5AF730D2BA986654E2E993186C9B871B274FE877129859724F25EBA4BB8F0912B750D0AF623EC72A584A9DDDAF7BFD786EB4C3E1C91F240
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:7....-...........6ww....L^:..4...........6ww....)...SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1649
                                                                                                                                                                        Entropy (8bit):6.249308989292645
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:B30466201F9D88ABB240D8B578F04815
                                                                                                                                                                        SHA1:DF67E70631A480B4CE68AE5F51D36CBB2B484DAD
                                                                                                                                                                        SHA-256:ACA415DF8EA41388963B66983E337C07B8503423AD611CDEF20B6FD017ED3E4A
                                                                                                                                                                        SHA-512:267B628F171D4CABFA0EFB7E1677A86CCA5ECF70F5840ADCD51E1B856EE92C53B93A5F625EDEC34C2A4F36D0C2DA733F1319CB39EAAF5B9F896A371456C44371
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs..........+..... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmp:CreateDate="2018-10-29T09:14:28+01:00" xmp:ModifyDate="2018-10-29T09:21:59+01:00" xmp:MetadataDate="2018-10-29T09:21:59+01:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:1c4872f2-803d-4e4c-bb42-f8ea222a267a" xmpMM:DocumentID="xmp.did:1c4872f2-803d-4e4c-bb42-f8ea222a267a" xmpMM:Ori
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:PNG image data, 297 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):7755
                                                                                                                                                                        Entropy (8bit):7.947905523650862
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:82F15835C7B3B676EBECF74F4F69CE03
                                                                                                                                                                        SHA1:64C7752051E94FD1709418807B8DE4E2A073FBDC
                                                                                                                                                                        SHA-256:309C72D59DAF810DDCDF1F7120D33091C4D0798CDF1EC77D0A8BCA9170D408FD
                                                                                                                                                                        SHA-512:A43D18B942FF1160780A94BF2D7457B04887E6D6D5821069A6A72C27F32C91EFB273F51E8BFDE62305BC55A78588488C1AC8125EB8D81C7544E4A4F7DE380B87
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:.PNG........IHDR...)...<.....:.L.....sRGB.@.}.....pHYs..........+......tEXtSoftware.Microsoft Office..5q....IDATx..]{..U..+...X.(........d.M..-Z....<t...L..m....@..E@.\.D.>.[D....T..-.y.VyX.`..J.K...w.Lr2.d&.d.....d...w~.O.Yg..I.&M.4.4i.AJ%3.fZY....I..).f_.trrG.awp...@.&M....v...s..7v.M........ez.4i..A...$0.;.9&(#..z.4i.SA....O...J..F.t...Bh.i.....=k..$4.j.R.*S..sL..&M....,.}"5.7..<..<..d.w.T.4i.....>..M...*.g...4i.4.@.cgL:I..|K..T.x>]L..*..p.'...za4i....".9M8......c\X.,....iT.....I...v.x..F..(.p.....*.j.o...$.._.@.4ij..5.^.AF......#..B}T..r..4i. .*@.|n.....G.f.~...S_.kL..?U..T.c\..J.&.R.".as.5(...PwO,M|U..bG.....U5t.........,.z.e..X.y..l.2#4..c.....0_A?...V.N..^.....;|.v....y....q....K.H...q.'..J.+.~........R4..t#..%.E...^A1..yc......v$..(....~`...YD).%.JG.L.}l4.C...;.. ........;He....i..<i..gX;.,..x.~...$..y...i6. ....7f.......Q.xlv_.....!~{......7.|.........w..76NO0...........f.-.>W</i.....p.U..w....^..6~F.!...g$..k..m...x..w.... U%_.D..y..
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1693
                                                                                                                                                                        Entropy (8bit):6.360003493727701
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:728B8ABA94D88CC5555487E0527B0209
                                                                                                                                                                        SHA1:F704FB5B562AE8955216CD363BAF9CAA87374569
                                                                                                                                                                        SHA-256:094B77B6C3D2350E27E8A78863BBEFC32B42516002122116E66569FC46CDC0D1
                                                                                                                                                                        SHA-512:6A4B75DC69AEADA174F6234FD374CA6C1AC923235AEB47BDF3E0CC20D7A39FDDB55B3D86684D60CA93BD9FAF2905E80F6F8C3C5BC5DD0D7DF86F0090485F43E7
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs..........+..... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmp:CreateDate="2018-10-29T09:14:28+01:00" xmp:ModifyDate="2018-10-29T09:22:19+01:00" xmp:MetadataDate="2018-10-29T09:22:19+01:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:c8b34f84-8e37-4524-bfc8-a3343bcf5b40" xmpMM:DocumentID="xmp.did:c8b34f84-8e37-4524-bfc8-a3343bcf5b40" xmpMM:Ori
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1860
                                                                                                                                                                        Entropy (8bit):6.623899730306515
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:6D5AA0AF714319F04ABED5C1A94E29F1
                                                                                                                                                                        SHA1:3D383727C84687FB097CB4E95C44CD8C1586A4E9
                                                                                                                                                                        SHA-256:875CB6025FAD3912244185662A2A218BA2C65E151FEBF8033A1071D0B071085A
                                                                                                                                                                        SHA-512:BEB1F11E47B053BC00904A7274EC746EFE58A1B1F39299CD15A24DFE79C7D0D228875415BE267F17721DCA78386A123353B21A1FB5DADD8958F991A4B53D732F
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs..........+..... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmp:CreateDate="2018-10-29T09:14:28+01:00" xmp:ModifyDate="2018-10-29T09:22:04+01:00" xmp:MetadataDate="2018-10-29T09:22:04+01:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:88ed77f4-832b-4105-96d1-9ef05b800c86" xmpMM:DocumentID="xmp.did:88ed77f4-832b-4105-96d1-9ef05b800c86" xmpMM:Ori
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:PNG image data, 225 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):13805
                                                                                                                                                                        Entropy (8bit):7.9496219834249935
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:F78A23C400C84C81641A3A5E57243003
                                                                                                                                                                        SHA1:A026B25B50D1AB8CF04227DEAA26C53A2937DA77
                                                                                                                                                                        SHA-256:5E6716AED3454179B2DA5315E9EA26BEE3CACF032296E0A5C6893CD0CF57AAE9
                                                                                                                                                                        SHA-512:907176115911F1A57B314EE41B5C5A289959EE179C1C4249F1A299052C3CAEC1EA9FF9F60AE6206C262FDE1B9A5AD754B35DB140D894B2D8FD3359D01324BBD3
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:.PNG........IHDR..............W......sRGB.........gAMA......a.....pHYs..!...!........5.IDATx^.g..U..Y...Yk.w.3..O3*"...M.n.d.Q@AT." ..P..3.#..AA........ .H.(...H..s.._..N..v......_...OU.:g.[7T.aH>f.f.......u..i}...z....z.&...&/;.e^n..R.$J.....h0T..s....>U..]w....!.y.F.....U&.s.Q`...j.......M..tQNfw5..C..k....i...."......*....T..5o...9s.EK..LX?...I..*a........I.;....f=:HL.d....~WJ.qTCj0D..H.Pq...@O5a?........^>.]./R.G.{.A\Q..1.W.&.v.......7j.=...X......)..y.Y...QCoHw..M..$Z.........8...k}...K..X..b......!./.a..q.V.M.MQSaH7.s.fJA...J..../.M...o`.<.Ny3f..H../...D..oi...q..+.a>....;...%R.DR.b.I...).Qf.G...OM.......0^.8F..U...H...I.......LWI.b'PgL...z...}.~K...(.o8a....R...:5.I...(.z...:.x..y.........!....U..p...k..4."...Y.1p.J.-.....^..$.I.?...8.>RSjH..r..K.)...-b.p.....\...xa.....K."*7.bC.R.S/K.<A......4g.|;...=F..."`.0..Oi.I..i.$..[_M.!..&.OR..F?5...X.W..`<1.O..W.w.4_~RSoH4..Y....$M:.C.vv..b..}...<......W.`H..H.&..u..~F...C<i..w..4/PY.bq>%..0..Fu
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1731
                                                                                                                                                                        Entropy (8bit):6.398040463872698
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:31A6D82252B782E1AC6C11600FD8C624
                                                                                                                                                                        SHA1:7715CAF3EED49E96F4964939CA4CA10AA6857DFE
                                                                                                                                                                        SHA-256:C1ADBDD80C8D69ADC420E12F78A98A0B8F8A43DBEF6CEAF31E5081B9962DBAD7
                                                                                                                                                                        SHA-512:123DD7281A9E6CD09BEC4D5CE11FC2479ED6ACE67ED4B624B0B0495C6C067FB9B47632FDD94348C42C7BDD48DBBF0D785B6CB99E73712AE139992222ECE7193A
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs..........+..... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmp:CreateDate="2018-10-29T09:14:28+01:00" xmp:ModifyDate="2018-10-29T09:22:07+01:00" xmp:MetadataDate="2018-10-29T09:22:07+01:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:d9a84fe0-c712-4c49-a7ca-171c792fff0c" xmpMM:DocumentID="xmp.did:d9a84fe0-c712-4c49-a7ca-171c792fff0c" xmpMM:Ori
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:PNG image data, 266 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):10625
                                                                                                                                                                        Entropy (8bit):7.949609233378373
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:B226D214AFF5D3B147AEA44B19EB45D8
                                                                                                                                                                        SHA1:6C3A5445606BD03E52022CE846A57BDE8D4CCF48
                                                                                                                                                                        SHA-256:E51A8086594B4090E19423F4C85A6E356AC2474C55658DA405875F7D05A911E2
                                                                                                                                                                        SHA-512:AA5069AE4CDFF90DC97086539377598392C70C5EEAF4DC3F40799922D67397E7E441C628CE99631AD9294D24BC93EE14F67785120AA6AD09C41FFD34000DBD94
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:.PNG........IHDR................O....sRGB.........gAMA......a.....pHYs..!...!........).IDATx^...dE}..A|.]..E......`.W$~6..0..=.#..6.Qa.....W.1..D......k.."K.?bdY..`Ye...y....v...w.=u....._.:}....|..{N.._U}NUMwO..<..r...a...c^H...g.io;z....i.Q.w.v".F.ut..........ct.!......V.6.n...f.'.N-..I..:Apr.Z....C............=..aA._....E.1...Ct9.]./...m#.......d.Zhr.J[.z..Bx.......l.....PQ..RU.z..x....P.@.....C#{...I.F.......!.L...*.x<6..J.YTJ}{...,...z.....Zw ...1...2.(...Eae...x..V.......\}.Q.......+.x............n...a.z-.m..OU!..'.g.i.m.......h.S.....rO.IrC.l...}._v....N9....<.q....@.._..E...&.r.Z/..J!....?......}..=1..FE!.||l.Gj.."...%ys..jT...t..G...P<U..n<.5.|.........k...&.'.G...<.]j......[7.+.Q..{.Z.h,T........&.7.3jYV..z/.02C...J.8.:Oz.q0...{.)!.F.%.%.t...Mx.....0....7...jl.S~.R|.....j.T.)..._..O......V.4.T...;.{.<.....1t.)....).'.i.....~.7.?....oL...I..O9........7.hiX.....U{*..o.8....{;,.e).vcd3.`... .^......y...!...A..Oq..=.h`.p..1.f.<..<...
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):34424
                                                                                                                                                                        Entropy (8bit):3.6044499921690307
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:3DDBD12C5A268D42B01ACDA9FA13F070
                                                                                                                                                                        SHA1:DA2305C5FF2A279EC82467619663F4CDDB4C942F
                                                                                                                                                                        SHA-256:5BECFAAF213E0281E01B6ABED5F680D2F2E4B2ADB415A73218A57D1232AF5537
                                                                                                                                                                        SHA-512:04DA9B6CE426CC33CF90186621DA7186D42CCBE662D3B44769D01F1D9FE1B51F220D3C2BFE672753EC8CCB73CE86A6AF074613B39443D8BA27BAC014CE5C9246
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:........T.h.a.n.k. .y.o.u.!.....S.t.a.c.y. .W.o.m.e.l.d.o.r.f...C.u.s.t.o.m.e.r. .C.a.r.e. .S.p.e.c.i.a.l.i.s.t. .l.l.........H.Y.P.E.R.L.I.N.K. .".h.t.t.p.:././.w.w.w...f.i.r.s.t.f.e.d.w.e.b...c.o.m./."............................................................................................................................................................................................................................................................................................................................................. ...@...x...|...~...................j...h).. 7...<...<...<...<...<...<...<...<...<..l@..n@...@..................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:ASCII text, with very long lines (28763), with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):20971520
                                                                                                                                                                        Entropy (8bit):0.18406409110259128
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:95C6EC7C5C6BC2A5180872CFE3EBA4F4
                                                                                                                                                                        SHA1:98CBFE33C30671C24B0764AA160A6F47F68C8B6A
                                                                                                                                                                        SHA-256:4AC89F80BDF05807F39982167D52274CF39D9B790506F26A5DB8BB0BD6E570FF
                                                                                                                                                                        SHA-512:FFDAD31C7C1A8FDD1115B7E9D7F3C05A8E38FC544B32BA181E6C0FEC7085500C42758F4FF686C6189826036E68A18ED8B06B9176A7C5289548C2BB331B00B83B
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..04/26/2024 22:09:29.793.OUTLOOK (0x1920).0x1878.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":22,"Time":"2024-04-26T22:09:29.793Z","Contract":"Office.System.Activity","Activity.CV":"7JixbLvyFkKjsquqI4pnjA.4.9","Activity.Duration":12,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...04/26/2024 22:09:29.809.OUTLOOK (0x1920).0x1878.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":24,"Time":"2024-04-26T22:09:29.809Z","Contract":"Office.System.Activity","Activity.CV":"7JixbLvyFkKjsquqI4pnjA.4.10","Activity.Duration":10658,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorV
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):20971520
                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                                                        SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                                                        SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                                                        SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                        Entropy (8bit):4.462124590139756
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:6CAE721AB11965963BBEB6E1782E9D86
                                                                                                                                                                        SHA1:18EBA4A5E3BE047CC3547A78503500FF475F9230
                                                                                                                                                                        SHA-256:C228E1A42493EC8D5395683E2707EAA1EC47EFF455AA87D11357DC8A5ED2547E
                                                                                                                                                                        SHA-512:4559157A4572318E31589E233D740CDF11398ADED3019916719A4D2667CE53668E72130004F9C792DA5F6FBA513F67CD11943421B4711291B19898B5F6D09B70
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:............................................................................`...x... ....!.h&...................eJ..............Zb..2.......................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1............................................................B.T.Y...........!.h&...........v.2._.O.U.T.L.O.O.K.:.1.9.2.0.:.5.f.1.0.2.6.6.9.1.9.2.6.4.6.2.3.b.8.a.1.e.a.2.d.4.5.c.d.c.e.9.7...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.0.4.2.7.T.0.0.0.9.2.9.0.5.2.3.-.6.4.3.2...e.t.l.......P.P.x... ....!.h&...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):155648
                                                                                                                                                                        Entropy (8bit):0.4582492012850792
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:8C92191EA8E8DA63E94F25A8B25F4D76
                                                                                                                                                                        SHA1:E982726A7C747493FA02CD24F2B6BB6F68F2D3A5
                                                                                                                                                                        SHA-256:F1B79389B8BEAB4B0263FC1DF7E76DEEC20DA60596683CDA3CF5641E8543F683
                                                                                                                                                                        SHA-512:42DA1E9DADEB342CB462574089532C18EE7073D6834494A05BF3C3DED977230B97EA7ADDDF77C42CE6998393F720873D8C03C244AB65D34542F6FDFF68E4CD1F
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):940
                                                                                                                                                                        Entropy (8bit):1.2951639004842208
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:75E3469E35FF6B76AB69ABE81A53D221
                                                                                                                                                                        SHA1:854C316632A747A8CD42D2A850099B195526823D
                                                                                                                                                                        SHA-256:4A03380E4DE179238DAB6A2DC9686909EAE3F0DC1014F1F3CEE64ABE229ADFC9
                                                                                                                                                                        SHA-512:0E0DB05879AF4EECA2D2347AE7E4D79E78FA31D4D5CDE668B93E80F252D1695C51B25A6B2A426CA54119D8F6AC4C4984CE7CE446619087818513D211BE0F862C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:L....)...&..O..|.F.].E.N.<...j8......KnMZ.|F.....Z.ee.6M(..G.Q....h........F..l.....3.|M.I..g...+.~>..D.C..T..!.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):30
                                                                                                                                                                        Entropy (8bit):1.2389205950315936
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:5BA67B3F1D65A335DD9F04C950553FEC
                                                                                                                                                                        SHA1:4C69130711BE6D5A5FC634A4D96107FF532E2AD9
                                                                                                                                                                        SHA-256:35CF13F30C8D732F5F98BD79902EE3A28BFA013EC658BC11EB2158A458017DE5
                                                                                                                                                                        SHA-512:C5218A25B5A47F861C995E02D5CB62B818A8A9214D2F3270526893C09E1B48D2064ADD5A1537DD7432DF572B69AC0F4088E3B6A2A463619A9BDEEB204972BDB4
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:..............................
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):16384
                                                                                                                                                                        Entropy (8bit):0.6711063817353311
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:59045E69254A2633BF1F5BBB4D260DEE
                                                                                                                                                                        SHA1:3EF778FAF6553C242D2A8B67138EEDAAAB6EFE29
                                                                                                                                                                        SHA-256:A50493C8E7DE5F8176830D02D73A95026B50587D656E1A1CCA6A623697158D23
                                                                                                                                                                        SHA-512:DA6B69A5765D19D5AFEDF025F360C380F71248E3F7C6CEA77449C9012272AEC8F055F97C2A99D33DA4A37CE8BDEB73149F98EA59167634CFCFF85659697DBAD6
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:Microsoft Word 2007+
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:965919C1723F1EDC35A2343E5FAD267A
                                                                                                                                                                        SHA1:29823C9C357BBCD03A778FAC412F0E1F5F9E68B8
                                                                                                                                                                        SHA-256:A3FF0782D02397488EBB29A502EABC933B0CC2C4219F8A1F2A9A45F646B72B2A
                                                                                                                                                                        SHA-512:28A5C2B76A2B08C476159470F079EDE5C4A5D9769FA0D61EDB625FD3B326D4310028F48EC782FA9A2B7FBCB530CF13525641537B13EA9CEFCA503BA0D2BEFBBC
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):162
                                                                                                                                                                        Entropy (8bit):3.911497437453031
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:6577B26FD0848BD9DECAB5CD947A3A83
                                                                                                                                                                        SHA1:80737AE1CFEF4C8FE9418C05BF976D1ABD7A9436
                                                                                                                                                                        SHA-256:B3AFF7CBD5D788D807E598FA6E558DCFFB9B40B5BBC975D7E69D216E21CBD93F
                                                                                                                                                                        SHA-512:FAD8604C1554B1EB5A44F1AFE0D1AE961BE9DDD4AB6BD65F5DF414D14E86AAA4101039044155491C9A1E25BBB4519DAD7E5973FB9DDBF788129BE2480FEDEC94
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:.user...................................................c.a.l.i....G...<.u....(......".]..Xz(dM....H.....b....(......".n.......a...a..M............a..(....]...n..
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:Microsoft Word 2007+
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):19611
                                                                                                                                                                        Entropy (8bit):7.477301580294489
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:965919C1723F1EDC35A2343E5FAD267A
                                                                                                                                                                        SHA1:29823C9C357BBCD03A778FAC412F0E1F5F9E68B8
                                                                                                                                                                        SHA-256:A3FF0782D02397488EBB29A502EABC933B0CC2C4219F8A1F2A9A45F646B72B2A
                                                                                                                                                                        SHA-512:28A5C2B76A2B08C476159470F079EDE5C4A5D9769FA0D61EDB625FD3B326D4310028F48EC782FA9A2B7FBCB530CF13525641537B13EA9CEFCA503BA0D2BEFBBC
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):14
                                                                                                                                                                        Entropy (8bit):2.699513850319966
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:C5A12EA2F9C2D2A79155C1BC161C350C
                                                                                                                                                                        SHA1:75004B4B6C6C4EE37BE7C3FD7EE4AF4A531A1B1A
                                                                                                                                                                        SHA-256:61EC0DAA23CBC92167446DADEFB919D86E592A31EBBD0AB56E64148EBF82152D
                                                                                                                                                                        SHA-512:B3D5AF7C4A9CB09D27F0522671503654D06891740C36D3089BB5CB21E46AB235B0FA3DC2585A383B9F89F5C6DAE78F49F72B0AD58E6862DE39F440C4D6FF460B
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:..c.a.l.i.....
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 21:09:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2673
                                                                                                                                                                        Entropy (8bit):3.9862040693829406
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:49CC7135840BE447F9C6BF95C4012D29
                                                                                                                                                                        SHA1:94BA949A5A0D084C57B6E6F3204675392C58AFC5
                                                                                                                                                                        SHA-256:1061B9BF8BBCB0ECB6763BCF5478D03095A43246A288C9C4BE44DC2B25023CD6
                                                                                                                                                                        SHA-512:4A32C530DA6B982FA50047144F28B7F5A0D7A6E84AB38211456DA89671C719455648C013B3D67BFD174C9B3D09DCD0BEF1472497E0B1C72E78863D00B710F571
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......t&...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X'.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X9............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g.^H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 21:09:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                        Entropy (8bit):4.000091023650165
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:39302E8203D6C428DDBB166BA5A0F19D
                                                                                                                                                                        SHA1:4966ABC74F8D81615FEC936CA4D82AB59F00650F
                                                                                                                                                                        SHA-256:7DC48E6926AFDC4CDAFFC153F0C18FE50A9EF9B32304A3C75056D8063839BB86
                                                                                                                                                                        SHA-512:B56B74FA6F3CF9895D9810436BA7FD7F20158001A7495B899C4F9AAC6682747C44E9170EBF2B836612E3ACF3A9DF9EB89F23B706DB23F38681650FE18564101F
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.......t&...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X'.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X9............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g.^H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2689
                                                                                                                                                                        Entropy (8bit):4.009399351497214
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:D80AB5C76F8232554AFB73142FF41068
                                                                                                                                                                        SHA1:4ADA6C6536996864371DC65A04E1D08A1304FE01
                                                                                                                                                                        SHA-256:70185712CF8B2BAC1D4DBD96BEAC5EB7F2F4871D48E20988B276E6DCF6117727
                                                                                                                                                                        SHA-512:CD4564AFBC8AD0D94F26EBD6FC53A96E32E7988FD5E8167B89823C728A671DE66FD5B9B23029206DCCFCF3A6B27EF0847DC33C7388F1DE8B41119660448EDE97
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X'.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g.^H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 21:09:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                        Entropy (8bit):3.999442613681943
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:9412B02FCB9940F7EFCF40B85C862C47
                                                                                                                                                                        SHA1:0BE615A77D4B2E5C49C1DA81CFAE67617059662A
                                                                                                                                                                        SHA-256:12CE7B4E41F6FBD6991FBFEDB8E89274933AC95718ABC8C42CE4156819684ECA
                                                                                                                                                                        SHA-512:4D9871D2B1FF05E80B4D22EACBA3F2C3DBE6D7D7670B04B101D7A6131CF273FE7AB92FCA939BFFF7D3E038C235504C36BFA3A14416CE3072154447AE028D0123
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.......t&...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X'.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X9............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g.^H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 21:09:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                        Entropy (8bit):3.9867179289162493
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:E73D42E8DF5635D94318741B9140D1DF
                                                                                                                                                                        SHA1:819107196287372DAA2EB3CDBC4930049097DA2D
                                                                                                                                                                        SHA-256:CD1AA4960EDC9650FCDAF3560EAE29B509CE55820F582700BD1363380353DCED
                                                                                                                                                                        SHA-512:C750619AC5D7B98BE9EA19F65783270CFE5BA2A5AEDD09CDF196FC6DC46FBA94C9BB16E895B8C57B9B825702ED6A0667544F1A68921D4799CB00679427015C1A
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....9.t&...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X'.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X9............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g.^H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 21:09:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                        Entropy (8bit):3.997996066473372
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:50E36654D6B8D239BBECF74F33FEFCEE
                                                                                                                                                                        SHA1:8DAE5FCC04CD329659D8B6A5C85A5E98721858A2
                                                                                                                                                                        SHA-256:04449E0B39E45B0E88C87C9087648926468470D47A721ADF526D7EA5C882A4DE
                                                                                                                                                                        SHA-512:5323F7D9E74133CC66AA91F6B4BAA70DAEDD5168AB485AE934FE3FC56C084D7931D10B29090CC04FD8034DE5BA901EEC675F9091F015869A185838ADF2320114
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....^.t&...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X'.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X9............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g.^H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):271360
                                                                                                                                                                        Entropy (8bit):1.2903545432157664
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:5ED3BEF3C0937846F8E2DEE3DB28F3BD
                                                                                                                                                                        SHA1:E4B3E5984F19AD32D597367A96A86665EC3DAEDF
                                                                                                                                                                        SHA-256:9B2F0F997A73A0323731DFB2184C6B2B7B772ED99EBE4ADC2FBEB39F3A01C2AE
                                                                                                                                                                        SHA-512:8FEDAB64D63A7F3A9AB2CEC3D878E92E881839509EFC2AEBC3375FA7763B7B272C63547580E81FDCEA4471A1C8B267B7801A453BF12F0B18DB1756B8EFC83686
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:!BDN<.CzSM......\.......................V................@...........@...@...................................@...........................................................................$.......D.......U.......................................z..................................................................................................................................................................................................................................................................................<..........;:.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):131072
                                                                                                                                                                        Entropy (8bit):1.1760345073877447
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:
                                                                                                                                                                        MD5:A74E0B8B065C6B70B857BC9E5E2F9384
                                                                                                                                                                        SHA1:E9D36AED51230A91E2814A9F4708839E132E490A
                                                                                                                                                                        SHA-256:00456E7A698172BDE94F80621776697D0A1DD1E93664FB12CB44D6C0039A1F3D
                                                                                                                                                                        SHA-512:0C9B73075F3AF124FE71955A3A5E2A2B55AA36D15021DC5CC2C046F3A1144B8D044AE296C3598E9CFAFEE44DB26DB8B069A9B51A45C18ADBCAE163104881A44F
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                        Preview:....C...^....... ....~.h&.....................#.!BDN<.CzSM......\.......................V................@...........@...@...................................@...........................................................................$.......D.......U.......................................z..................................................................................................................................................................................................................................................................................<..........;:..~.h&........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        File type:CDFV2 Microsoft Outlook Message
                                                                                                                                                                        Entropy (8bit):5.708336992299835
                                                                                                                                                                        TrID:
                                                                                                                                                                        • Outlook Message (71009/1) 58.92%
                                                                                                                                                                        • Outlook Form Template (41509/1) 34.44%
                                                                                                                                                                        • Generic OLE2 / Multistream Compound File (8008/1) 6.64%
                                                                                                                                                                        File name:FW_ Last Chance to Support Linfield Women's Lacrosse 2024.msg
                                                                                                                                                                        File size:209'408 bytes
                                                                                                                                                                        MD5:fb9d3e94b2c52e7685b3a1472f4a49a6
                                                                                                                                                                        SHA1:a8454a9166f8c84c0eeada52c089ca3e1828f3fe
                                                                                                                                                                        SHA256:078644dfb0111b759bb8ba3ef31c590db22d0145bc533b13765bb4a7625f6311
                                                                                                                                                                        SHA512:06ed243da285fc5461f9d72976b63f3be2f5fe28df816889de5e7e8cf179233039d84e7dd921d5b28f4f13880c553c4b44a70dfab8073d3dfbfef0ebbf917f83
                                                                                                                                                                        SSDEEP:3072:eJLnhkWyY1I0bREhmjwWAA8Zun8/akWaS79lpWSErN:yLhaYlimj6A8ZspWSE
                                                                                                                                                                        TLSH:8F24EB2535E94A09F37BDF724FE390979526FC82EE10D78F3191730E1972681A861B2B
                                                                                                                                                                        File Content Preview:........................>...............................................................Q......................................................................................................................................................................
                                                                                                                                                                        Subject:FW: Last Chance to Support Linfield Women's Lacrosse 2024
                                                                                                                                                                        From:Customer Service <CustomerService@FirstFedWeb.com>
                                                                                                                                                                        To:Luis Maciel <LMaciel@firstfedweb.com>
                                                                                                                                                                        Cc:
                                                                                                                                                                        BCC:
                                                                                                                                                                        Date:Sat, 27 Apr 2024 00:08:03 +0200
                                                                                                                                                                        Communications:
                                                                                                                                                                        • Thank you! Stacy Womeldorf Customer Care Specialist ll <http://www.firstfedweb.com/> Phone 503-472-6171 Email swomeldorf@firstfedweb.com <mailto:swomeldorf@firstfedweb.com> 118 NE Third Street, McMinnville, OR 97128 <https://www.facebook.com/firstfederal/> <https://www.instagram.com/first_federal/> <https://www.linkedin.com/company/first-federal-savings-&-loan-of-mcminnville/?viewAsMember=true> <https://www.youtube.com/channel/UCgGrkBPKOtKE-dMx-23qnwA>
                                                                                                                                                                        • From: Maya Wright <invite@snap-raise.com> Sent: Thursday, April 25, 2024 6:07 AM To: Customer Service <CustomerService@FirstFedWeb.com> Subject: Last Chance to Support Linfield Women's Lacrosse 2024 [EXTERNAL EMAIL: Take caution with links and attachments. ] Help Linfield Women's Lacrosse 2024 Hit Their Goal Support 276-531-9260 <tel:276-531-9260> View Fundraiser <https://clicktime.cloud.postoffice.net/clicktime.php?U=https%3A%2F%2Fu3553566.ct.sendgrid.net%2Fls%2Fclick%3Fupn%3Du001.DaGomQ3RfJFVqLDmaiAPtPIZVI3Cjh0CLVYHxT5yfrls-2FUaMWjfTUqhuP9m-2F72RrsPNN3-2FxJELyqNlO7Vj42hbvKpOlSkjOc5UbH2zzUUP5bjgt-2FMi3dsaTRUWEz0wx7a8ZU7xZwJCrdPyPk0qj-2FnY4YXaZ6PaKeiu0jT9Y4cIkVKel7fIW1A-2BhehbO6S8FwS76V_fSYhS-2FaCvmmcUupDlCG63rq9CnRrhF9Dxm6A3XKpHLpSsk8Jn4utOvcG6vFIOqxihcqqUpHGfPaEp0YQSKdmgnaJ3CUdMCxnTakNj3SvjJ2-2Fwnktgv6wZ8JGduGZLv8iDC3Agl8sBVaJEmqwAV-2FGz43sT9OURtTpI3DGBwKZIwWEDh1H832uLhtmLNKZ335e5jPU1L7O9vspfL-2Bu1OpbH0gXxzcIBN8m5HPyhZnv7S0efC6Rl92lrZwaJon1a0S4SeVFa6LrMBtxHCJ-2BgiwWkng27GPL-2BmvpzABsXbmv7N0yuWqL-2Fu98keIq75E97nScaeVcR0dnwOYntbLagFSD54ge37a7IiIpo36ZuSSTyPZ3heOC-2BHyS-2Fcp-2BmXNU0j5fOY21wHj-2FTgcVTjvSoGCXCLacOeydZr4YsxcIJ-2Fu-2FZ4V-2F9WKRYehVKk7doXzvi9lR2GUG7-2FTpOxh1N3sJlsvnOybeEXiTsCk1GVYSwcfYJuIBPWyhNt81lmccphX9ZXdhI0L3y057A0BXoPSQHHMyTSYTzVVPosPA-2Fg8cTbDg0R-2FyohHnBxHuTI-2FjIgS7Jm9emOTgKXBFl3eEALvktPsz7e6AD3fTtdN3z4ZHS7h67J0-3D&E=customerservice%40firstfedweb.com&X=XID898CDyNHb4734Xd2&T=FF1001&HV=U,E,X,T&H=edd1000869f471e000a5d8575d081d0c02f9bbe4> Help Linfield Women's Lacrosse 2024 hit their goal Hi! Please help support Linfield Women's Lacrosse 2024. There's only 4 days left in our fundraiser, and we still need help in order to reach our goal. Your support contributes directly to our program. Assistant coaches provide the expertise through hands-on training, film sessions, and game planning that insure we play every game at our best abilities. Your support will help us retain the best coaching staff!. Click below to support us today! Thanks. Maya Wright Click to learn more and donate View Fundraiser <https://clicktime.cloud.postoffice.net/clicktime.php?U=https%3A%2F%2Fu3553566.ct.sendgrid.net%2Fls%2Fclick%3Fupn%3Du001.DaGomQ3RfJFVqLDmaiAPtPIZVI3Cjh0CLVYHxT5yfrls-2FUaMWjfTUqhuP9m-2F72RrsPNN3-2FxJELyqNlO7Vj42hbvKpOlSkjOc5UbH2zzUUP5bjgt-2FMi3dsaTRUWEz0wx7a8ZU7xZwJCrdPyPk0qj-2FnY4YXaZ6PaKeiu0jT9Y4cIkVKel7fIW1A-2BhehbO6S8Fw1VT2_fSYhS-2FaCvmmcUupDlCG63rq9CnRrhF9Dxm6A3XKpHLpSsk8Jn4utOvcG6vFIOqxihcqqUpHGfPaEp0YQSKdmgnaJ3CUdMCxnTakNj3SvjJ2-2Fwnktgv6wZ8JGduGZLv8iDC3Agl8sBVaJEmqwAV-2FGz43sT9OURtTpI3DGBwKZIwWEDh1H832uLhtmLNKZ335e5jPU1L7O9vspfL-2Bu1OpbH0gXxzcIBN8m5HPyhZnv7S0efC6Rl92lrZwaJon1a0S4SeVFa6LrMBtxHCJ-2BgiwWkng27GPL-2BmvpzABsXbmv7N0yuWqL-2Fu98keIq75E97nScaeVcR0dnwOYntbLagFSD54ge37a7IiIpo36ZuSSTyPZ3heOC-2BHyS-2Fcp-2BmXNU0j5fOY21wHj-2FTgcVTjvSoGCXCLacOeydZr4YsxcIJ-2Fu-2FZ4V-2F9WKRYehVKk7doXzvi9lRGC4UCIWeIx0XLK060ielydUFkT-2FAvL1MD2smQ6pRSSfKlzQThJzSu9rGhGs1N1C1qNXfosX5cR7KbKkl0cIK4B98aX407mOztT4HgfuVPR-2B3LtlImzq0YUHOlPDnwL9LvV5e4-2BYVNrhYPvMFHCi3ydFyNEVx8EaxdAtplwGR2WE-3D&E=customerservice%40firstfedweb.com&X=XID898CDyNHb4734Xd2&T=FF1001&HV=U,E,X,T&H=1adb2a9f694489de43af72e39b33bce71ae8dfc8> Snap! Raise Inc. 2024 Manage Email Preferences <https://clicktime.cloud.postoffice.net/clicktime.php?U=https%3A%2F%2Fu3553566.ct.sendgrid.net%2Fasm%2F%3Fuser_id%3D3553566%26data%3Di7LZIHXLK-ZfUPOg1vaf1WsSFvK_KALWBvrLU0SpUz5oMDAwdTAwMCatyXK7waMxWGO_FSsVKInocZJT0nT5Wx6vR1CMcSSqdWBnmCXfAauKYtvzUNyZlZc8VZKO3AerJZU88BKjdw4vj4L-JyX866AJEJ0UId256qhyvBmaXqhq_wVL-7iqZ0g2s_APtMiTS3E-mKoJOfOyQii_xzt_8GweU9A9Rn7Gt-MJfRc4JFjxLcb49QvhY6rA6AfDi_0ELm7dn95zqpKSaQeOVQIhRdSxFDC_RonS_drN8h4Y2gJsmem43dghrJLivXDkSWW73plmnRbBEBUlqc-6NqoT97uQ-aBWk9t_iL06luP63dwFUa94vj9UXrBl3Ylv17wEhWzB2A8qZ7pl4U3F6IIoidbHpE8ME4H9PRcWOw7IJEi5D5UNOx5EGOXHZXlZqtGBuihCHJ96KsMC8uZSWc42sXLPoVfmTg1M_tU7ZruxY02egvoc-BugpNrSz48447zEAod23YKUMZYC0gv4Ptk0E3VjVfcFug_T6AxzUIZr1cjAPSiOdlcOzyfMRCK8vhFOQVMX_vcpuqMHRr-PR7JzGRNenRg-h6HRRzbJ8IxII8BNJ8ZSWFUFEXfs37ZHIUWPeBNxdPciisHvZBEAZaCKzt-CzitPCKxklW2ww5WpVpz_m99V-Wn5802YQ3a_eLQzQqRyvIRbuKrxO4Ir5GY5vLRbNNX_fxLMw1NPRqikgIXYpcYbJWpy7p9HmZHn6Rvwv99OTrBs5xc%3D&E=customerservice%40firstfedweb.com&X=XID898CDyNHb4734Xd2&T=FF1001&HV=U,E,X,T&H=df5fcc142dcdd8196ea5c19a7b73afa0b8ff5a1d>
                                                                                                                                                                        Attachments:
                                                                                                                                                                        • ~WRD0000.jpg
                                                                                                                                                                        • image001.png
                                                                                                                                                                        • image002.png
                                                                                                                                                                        • image003.png
                                                                                                                                                                        • image004.png
                                                                                                                                                                        • image005.png
                                                                                                                                                                        • image006.png
                                                                                                                                                                        • image007.png
                                                                                                                                                                        • image008.jpg
                                                                                                                                                                        • image009.png
                                                                                                                                                                        Key Value
                                                                                                                                                                        Receivedfrom SA1PR22MB3758.namprd22.prod.outlook.com
                                                                                                                                                                        2208:03 +0000
                                                                                                                                                                        Authentication-Resultsdkim=none (message not signed)
                                                                                                                                                                        by SA3PR22MB4522.namprd22.prod.outlook.com (260310b6:806:3a1::22) with
                                                                                                                                                                        2024 2208:03 +0000
                                                                                                                                                                        ([fe80:698b:e3cd:8c24:b3f9%6]) with mapi id 15.20.7472.044; Fri, 26 Apr 2024
                                                                                                                                                                        Content-Typeapplication/ms-tnef; name="winmail.dat"
                                                                                                                                                                        Content-Transfer-Encodingbinary
                                                                                                                                                                        FromCustomer Service <CustomerService@FirstFedWeb.com>
                                                                                                                                                                        ToLuis Maciel <LMaciel@firstfedweb.com>
                                                                                                                                                                        SubjectFW: Last Chance to Support Linfield Women's Lacrosse 2024
                                                                                                                                                                        Thread-TopicLast Chance to Support Linfield Women's Lacrosse 2024
                                                                                                                                                                        Thread-IndexAQHamCYqtX4QypSPVESsszvIYQxYN7F7G+ZQ
                                                                                                                                                                        X-MS-Exchange-MessageSentRepresentingType1
                                                                                                                                                                        DateFri, 26 Apr 2024 22:08:03 +0000
                                                                                                                                                                        Message-ID<SA1PR22MB37583005F568BB33AEEA1061C8162@SA1PR22MB3758.namprd22.prod.outlook.com>
                                                                                                                                                                        References<nJjYZy__S7GniBQu0EQyVg@geopod-ismtpd-24>
                                                                                                                                                                        In-Reply-To<nJjYZy__S7GniBQu0EQyVg@geopod-ismtpd-24>
                                                                                                                                                                        Accept-Languageen-US
                                                                                                                                                                        Content-Languageen-US
                                                                                                                                                                        X-MS-Has-Attachyes
                                                                                                                                                                        X-MS-Exchange-Organization-SCL1
                                                                                                                                                                        X-MS-TNEF-Correlator<SA1PR22MB37583005F568BB33AEEA1061C8162@SA1PR22MB3758.namprd22.prod.outlook.com>
                                                                                                                                                                        MIME-Version1.0
                                                                                                                                                                        X-MS-Exchange-Organization-MessageDirectionalityOriginating
                                                                                                                                                                        X-MS-Exchange-Organization-AuthSourceSA1PR22MB3758.namprd22.prod.outlook.com
                                                                                                                                                                        X-MS-Exchange-Organization-AuthAsInternal
                                                                                                                                                                        X-MS-Exchange-Organization-AuthMechanism04
                                                                                                                                                                        X-MS-Exchange-Organization-Network-Message-Idce3977e8-2447-4f99-60cf-08dc663d581c
                                                                                                                                                                        X-MS-PublicTrafficTypeEmail
                                                                                                                                                                        X-MS-TrafficTypeDiagnosticSA1PR22MB3758:EE_|SA3PR22MB4522:EE_|PH0PR22MB3305:EE_
                                                                                                                                                                        Return-PathCustomerService@FirstFedWeb.com
                                                                                                                                                                        X-MS-Exchange-Organization-ExpirationStartTime26 Apr 2024 22:08:03.8385
                                                                                                                                                                        X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                                                                                                                                                                        X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                                                                                                                                                                        X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                                                                                                                                                                        X-MS-Office365-Filtering-Correlation-Idce3977e8-2447-4f99-60cf-08dc663d581c
                                                                                                                                                                        X-MS-Exchange-SharedMailbox-RoutingAgent-ProcessedTrue
                                                                                                                                                                        X-MS-Exchange-Organization-BypassClutter$true
                                                                                                                                                                        X-Microsoft-AntispamBCL:0;
                                                                                                                                                                        X-Forefront-Antispam-ReportCIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:SA1PR22MB3758.namprd22.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230031)(366007)(41050700001);DIR:INT;
                                                                                                                                                                        X-MS-Exchange-CrossTenant-OriginalArrivalTime26 Apr 2024 22:08:03.6622
                                                                                                                                                                        X-MS-Exchange-CrossTenant-FromEntityHeaderHosted
                                                                                                                                                                        X-MS-Exchange-CrossTenant-Id3778f0b2-789a-4d43-b25e-d4fe25a4c3c0
                                                                                                                                                                        X-MS-Exchange-CrossTenant-AuthSourceSA1PR22MB3758.namprd22.prod.outlook.com
                                                                                                                                                                        X-MS-Exchange-CrossTenant-AuthAsInternal
                                                                                                                                                                        X-MS-Exchange-CrossTenant-Network-Message-Idce3977e8-2447-4f99-60cf-08dc663d581c
                                                                                                                                                                        X-MS-Exchange-CrossTenant-MailboxTypeHOSTED
                                                                                                                                                                        X-MS-Exchange-CrossTenant-UserPrincipalNameewXUP7OWTPYD+aqjvEA9xygFHLoKjcpeEO0aYDJa/sXAGO49BoERDhcYNHroleF1YlQOKs6+X89OOFvHWaMa4sy4XVLfm/gJ+hnYS6S6IMM=
                                                                                                                                                                        X-MS-Exchange-Transport-CrossTenantHeadersStampedSA3PR22MB4522
                                                                                                                                                                        X-MS-Exchange-Transport-EndToEndLatency00:00:03.4051906
                                                                                                                                                                        X-MS-Exchange-Processed-By-BccFoldering15.20.7519.018
                                                                                                                                                                        X-Microsoft-Antispam-Mailbox-Deliveryucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(425001)(930097)(140003);
                                                                                                                                                                        X-Microsoft-Antispam-Message-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
                                                                                                                                                                        dateSat, 27 Apr 2024 00:08:03 +0200

                                                                                                                                                                        Icon Hash:c4e1928eacb280a2