Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FW New Voice Mail.eml

Overview

General Information

Sample name:FW New Voice Mail.eml
Analysis ID:1603307
MD5:151d6ef847d74adc3b9ef569b8874da4
SHA1:275ea34f2f287e0b3d8a378627ce0052d90bd231
SHA256:a5812d9873166fd266d560a6a9a25704bdff872ec8fe50f0571f571e6658ac75
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish10
AI detected suspicious elements in Email content
Creates a window with clipboard capturing capabilities
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Javascript checks online IP of machine
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Suspicious Office Outbound Connections
Stores files to the Windows start menu directory
Stores large binary data to the registry

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 7124 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\FW New Voice Mail.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6428 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "7630AA5D-FFA2-4C3E-B2B1-D811850BBF61" "83FC4B20-5B2F-4D5C-9A0A-BA11C1821CE6" "7124" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
  • chrome.exe (PID: 4896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://employee-services.org/teams/2044104811/voicemail?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345d MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1968,i,16356602654616987829,3923521143245942817,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_209JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      2.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 7124, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
        Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.16, DestinationIsIpv6: false, DestinationPort: 49725, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, Initiated: true, ProcessId: 7124, Protocol: tcp, SourceIp: 52.217.160.200, SourceIsIpv6: false, SourcePort: 443
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://notificationservices.org/common/login?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345d&type=compromiseAvira URL Cloud: Label: phishing
        Source: https://notificationservices.org/common/login?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97Avira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: https://employee-services.org/teams/2044104811/voicemail?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345dJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'employee-services.org' does not match the legitimate domain name for Microsoft., The domain 'employee-services.org' is generic and not directly associated with Microsoft., The presence of input fields for 'Email, phone, or Skype' and 'Password' is typical for phishing sites attempting to harvest credentials., The URL does not contain any direct reference to Microsoft, which is suspicious given the brand association. DOM: 1.0.pages.csv
        Source: Yara matchFile source: 1.0.pages.csv, type: HTML
        Source: Yara matchFile source: 2.1.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_209, type: DROPPED
        Source: EmailJoe Sandbox AI: Detected potential phishing email: Email claims to be from Microsoft Teams but uses suspicious domain 'employee-services.org' instead of legitimate Microsoft domains. Contains suspicious QR code link from non-Microsoft domains (mycurricula.com). Uses common phishing lure of 'New Voice Mail' to create urgency and curiosity
        Source: https://employee-services.org/teams/2044104811/voicemail?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345dHTTP Parser: Number of links: 0
        Source: https://employee-services.org/teams/2044104811/voicemail?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345dHTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://employee-services.org/teams/2044104811/voicemail?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345dHTTP Parser: Base64 decoded: 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" ...
        Source: https://employee-services.org/teams/2044104811/voicemail?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345dHTTP Parser: Title: Sign in to your account does not match URL
        Source: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/laravel-tel-input-4TOiLt58.jsHTTP Parser: (function(){function p(o,n,r=null,d=null,t=null){let s=`${o}=${n};`;if(r){const h=new date;h.settime(h.gettime()+r*24*60*60*1e3),s+=`expires=${h.toutcstring()};`}d&&(s+=`path=${d};`),t&&(s+=`domain=${t};`),document.cookie=s}function f(o){let n=o+"=",r=document.cookie.split(";");for(let d=0;d<r.length;d++){let t=r[d];for(;t.charat(0)==" ";)t=t.substring(1);if(t.indexof(n)==0)return t.substring(n.length,t.length)}return""}function g(o,n={}){var m;const r=`intltelinputselectedcountry_${o.dataset.phoneinputid}`;window.intltelinputglobals.autocountry=f(r)||window.intltelinputglobals.autocountry;let d=o.closest("form");if(d&&d.setattribute("autocomplete","off"),n.geoiplookup==null)delete n.geoiplookup;else if(n.geoiplookup==="ipinfo")n.geoiplookup=function(i,u){let c=f(r);c?i(c):fetch("https://ipinfo.io/json").then(l=>l.json()).then(l=>l).then(l=>{var a;let e=(a=l.country)==null?void 0:a.touppercase();i(e),p(r,e)}).catch(l=>i("us"))};else if(typeof window[n.geoiplookup]=="function")n.geoiplookup=window[n.geoiplooku...
        Source: EmailClassification: Credential Stealer
        Source: https://employee-services.org/teams/2044104811/voicemail?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345dHTTP Parser: <input type="password" .../> found
        Source: https://mycurricula.com/p/defense-coachingHTTP Parser: No favicon
        Source: https://employee-services.org/teams/2044104811/voicemail?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345dHTTP Parser: No <meta name="author".. found
        Source: https://employee-services.org/teams/2044104811/voicemail?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345dHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 104.26.9.115:443 -> 192.168.2.16:49727 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.26.9.115:443 -> 192.168.2.16:49726 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.217.160.200:443 -> 192.168.2.16:49725 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.196.243.252:443 -> 192.168.2.16:49731 version: TLS 1.2
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: notificationservices.org to https://mycurricula.com/p/recovery/initiate?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345d
        Source: Joe Sandbox ViewIP Address: 3.160.150.104 3.160.150.104
        Source: Joe Sandbox ViewIP Address: 104.26.9.115 104.26.9.115
        Source: Joe Sandbox ViewIP Address: 104.17.245.203 104.17.245.203
        Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
        Source: Joe Sandbox ViewJA3 fingerprint: 74954a0c86284d0d6e1c4efefe92b521
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /p/track/open?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345d HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: mycurricula.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /p/generate-qr/?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345d HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: mycurricula.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Quinn_Residences_US_English_2024_Certification_Badge-49x70-1.png HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: quinnresdev.wpenginepowered.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /media.aws-cdn/content/1549-674a428f226ac.png HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: s3.amazonaws.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/Quinn-Residences-Logo-Green-Cropped-150x57-1.png HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: quinnresstage.wpengine.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /teams/2044104811/voicemail?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345d HTTP/1.1Host: employee-services.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /media.aws-cdn/content/32-66e841910b706.css HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://employee-services.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /common/login?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345d&type=compromise HTTP/1.1Host: notificationservices.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /p/recovery/initiate?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345d HTTP/1.1Host: mycurricula.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /p/defense-coaching HTTP/1.1Host: mycurricula.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFJNHNzYVVUNmJlOEwzNGdHRTZqeXc9PSIsInZhbHVlIjoiU0JJQ0d2MmhZZldQVWFtamRPUGZFOEFzTm5wT0xTWllxVklvRUdOUllYRlpwSFU0b0hiTEJOVzFsQjN2bDlQWFI1ODAwMGRpVkFCS0QxbmtBaHFlZkdoZmx5U200K1V6aXZRaDFGRnZ1WkUxT0QwcEtlRjBwVkVhWTBFV3lhalkiLCJtYWMiOiI3ZGFlNzg0NWNjYjY2ZDFlNTBlZTFlZTI2NGMzYjk3Y2M2Nzc4YThmM2MzOTQ1NGRmYjBiN2I2OWY2OWQwNWU4IiwidGFnIjoiIn0%3D; curricula_session=eyJpdiI6IndFdlFFN1ZOeHUxOGZhVnRDN0J1bUE9PSIsInZhbHVlIjoiME5DZWpNZzdveGVuTTlJRG9TWE9tUUFuZWYxR3diSTdNUzlZK1U4Vlgvc2VieFZiL3JHdjRLT0hrdVBEWFhLMUZRZEpkeHIzRmw3alFBeHBKZTNKTlN3K2ZDNWEyZ3FsWXB5UXUvM3l2Ymt5eEdoQ3h0Z2NqZ01GbVJZMlE5c3oiLCJtYWMiOiI3NmQ4MTA3NWEyMjFiNWFkYjk4OTM1OWNkZjUwNDBkYmQyMjk5ZTg4YTZjMjE0OWE2MWZiNDY2YTcxZWNmNTBkIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /tippy.js@6/dist/tippy.css HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tippy.js@6/themes/light.css HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/app-BynwpZT1.css HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/app-B4vUXHtK.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/@simplewebauthn-CLvCXoCH.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/intl-TV5EZGiN.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pluralize-CKy8wjKl.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/apexcharts-CR0lJPIS.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/easymde-BkQbLd_p.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /inter/inter.css HTTP/1.1Host: rsms.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tippy.js@6.3.7/dist/tippy.css HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tippy.js@6.3.7/themes/light.css HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/app-B4vUXHtK.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/laravel-echo-jsk6XGuY.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pusher-js-Cs7BQr1n.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pluralize-CKy8wjKl.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/livewire-Bl0O0EY7.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/@simplewebauthn-CLvCXoCH.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /content/researchers/3c0a3610-a890-4c4e-95c8-6a50f9555694 HTTP/1.1Host: aware-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/intl-TV5EZGiN.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/@ryangjchandler-DB4gAPbQ.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/easymde-BkQbLd_p.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/moment-timezone-ZsDSEs_D.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/images/logos/curricula-by-huntress-logo.svg HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /inter/font-files/InterVariable.woff2?v=4.1 HTTP/1.1Host: rsms.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rsms.me/inter/inter.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pikaday-D84Fc82I.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/apexcharts-CR0lJPIS.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /content/researchers/3c0a3610-a890-4c4e-95c8-6a50f9555694 HTTP/1.1Host: aware-production.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/laravel-echo-jsk6XGuY.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/@jaames-DqG6q-J1.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pusher-js-Cs7BQr1n.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/vanilla-picker-DZ-25AGV.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/images/logos/curricula-by-huntress-logo.svg HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/@ryangjchandler-DB4gAPbQ.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/ace-builds-Yv6jyLXb.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/codemirror-CHs1P-aq.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/livewire-Bl0O0EY7.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/codemirror-spell-checker-DAx1oG0u.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pikaday-D84Fc82I.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/typo-js-CA1DZ0vR.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/moment-timezone-ZsDSEs_D.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/marked-B-c5sAHk.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/@jaames-DqG6q-J1.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/moment-DVlmW3bi.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/vanilla-picker-DZ-25AGV.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/codemirror-spell-checker-DAx1oG0u.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/laravel-tel-input-4TOiLt58.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mycurricula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/codemirror-CHs1P-aq.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/ace-builds-Yv6jyLXb.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/typo-js-CA1DZ0vR.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/marked-B-c5sAHk.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mycurricula.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mycurricula.com/p/defense-coachingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjhlYS9LaFAzRU1RZ0tKdy9pSThWWVE9PSIsInZhbHVlIjoiRkpQU2tRQlBDcmYvTVVmSGhtSE9XdHVXeEhXWmM1TGNmcnlIVHdFLzB4L05xMmlLclMxVFd4bGFlY1Yvam1lSmYyc1NiaityUjNRbUtVa2k1bVZ4elF2V2V0YmYzY0VPVzdjcC9LNVFhZ3E0QWV3bFBWd2Z5WmNLZmc5eDhPUloiLCJtYWMiOiJhYWU5NTBjNTRkZjVhODYzMDc4MWUyZTY3OWUxNjQ1MzI5YmExODBkZGI3MDhkNmFjMzBlOTU3OTA0MmViNTI0IiwidGFnIjoiIn0%3D; curricula_session=eyJpdiI6IlZjYndCRkN1VzJUVXRKekRMSlg1MkE9PSIsInZhbHVlIjoiTnRjZDdVM0NMQVRuVjVZbXJqT045K2NGeEJIMkVWb3ZhY0F1S0gydkV5cnVsSXdML2h6bUdDL0JNYnZLY2QvMW1IUTBwWDJoNTJSclZvUVg2UmxlalBiVEQyK05kWnFybjFMUVNyYXpQZ2l1eHMrZXRQWlRnTTVUbTErM0s2NUUiLCJtYWMiOiI5ZTg1ZmIwZTc5ZGMxNWZiYzUyMjZjNjdkYmExY2Q5NWI1ZmU4MzBkOWNkNmEwMGI2ZWRiZmUyZTZkYjQ4ZGM4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/moment-DVlmW3bi.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /app/e4269812c912a8b3a19d?protocol=7&client=js&version=8.3.0&flash=false HTTP/1.1Host: ws-us2.pusher.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://mycurricula.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: jxKZkNST8maqgeDf8V5Bpg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/laravel-tel-input-4TOiLt58.js HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/favicon.ico HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/favicon.ico HTTP/1.1Host: d2v8pn2kg220hg.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /broadcasting/auth HTTP/1.1Host: mycurricula.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjhlYS9LaFAzRU1RZ0tKdy9pSThWWVE9PSIsInZhbHVlIjoiRkpQU2tRQlBDcmYvTVVmSGhtSE9XdHVXeEhXWmM1TGNmcnlIVHdFLzB4L05xMmlLclMxVFd4bGFlY1Yvam1lSmYyc1NiaityUjNRbUtVa2k1bVZ4elF2V2V0YmYzY0VPVzdjcC9LNVFhZ3E0QWV3bFBWd2Z5WmNLZmc5eDhPUloiLCJtYWMiOiJhYWU5NTBjNTRkZjVhODYzMDc4MWUyZTY3OWUxNjQ1MzI5YmExODBkZGI3MDhkNmFjMzBlOTU3OTA0MmViNTI0IiwidGFnIjoiIn0%3D; curricula_session=eyJpdiI6IkQ5VkdCTkg0bUhYZGh5KzJuUDNLWmc9PSIsInZhbHVlIjoiTnMzRjhCWWt5TUF5YjJRUUR3bUdMc1dvQ2d4SW9pcm5mbEt2bW9SaEErVFFHSE83M1dhRDAzb3pHQVliL3o0blVFeHhlQ0pMNERDNVJzeU1yQTIwWmxnMFBlU1RkR1FMaFp2TWhmemF4cUpMN3JEcEVKUmZOTTFXczdvSm9vVDciLCJtYWMiOiJiNDlkNjFkNzQ2OWY4YzEwOWMwMTU4YzU5MTNjODI1ODMwZTM1MzJmZDBiN2U2MzE2NzkyMTkzNmUwMjljMTYyIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /broadcasting/auth HTTP/1.1Host: mycurricula.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjhlYS9LaFAzRU1RZ0tKdy9pSThWWVE9PSIsInZhbHVlIjoiRkpQU2tRQlBDcmYvTVVmSGhtSE9XdHVXeEhXWmM1TGNmcnlIVHdFLzB4L05xMmlLclMxVFd4bGFlY1Yvam1lSmYyc1NiaityUjNRbUtVa2k1bVZ4elF2V2V0YmYzY0VPVzdjcC9LNVFhZ3E0QWV3bFBWd2Z5WmNLZmc5eDhPUloiLCJtYWMiOiJhYWU5NTBjNTRkZjVhODYzMDc4MWUyZTY3OWUxNjQ1MzI5YmExODBkZGI3MDhkNmFjMzBlOTU3OTA0MmViNTI0IiwidGFnIjoiIn0%3D; curricula_session=eyJpdiI6Ikt1TytDN3E5QkpIVThzeTNHcmR5RXc9PSIsInZhbHVlIjoidWhCNU5kMFF0SFlORFpMRWNrWFAvaU0zVVJtdXhoTkhhZXdIaHoxdXVtWE9WeFBoOE1Ob3ZLSWtIR1dUam96czZDMDJjeTArRDJWREM0Zm9SbDcvdFRLRWFXQVNhd3JnU0pzOTBVS3BRVFR6T2V5ZTRQcXB2a1JuVGh1OW9lWVMiLCJtYWMiOiJiYTllZTVjNDNlYzBhNzA5NDU2NmUxOTRjOTEwMDFlMTk4MDU3OTYzYjRjYjM4NDFmYmE3YmExYzY2NWE1NmI3IiwidGFnIjoiIn0%3D
        Source: global trafficDNS traffic detected: DNS query: quinnresstage.wpengine.com
        Source: global trafficDNS traffic detected: DNS query: quinnresdev.wpenginepowered.com
        Source: global trafficDNS traffic detected: DNS query: s3.amazonaws.com
        Source: global trafficDNS traffic detected: DNS query: mycurricula.com
        Source: global trafficDNS traffic detected: DNS query: employee-services.org
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: notificationservices.org
        Source: global trafficDNS traffic detected: DNS query: rsms.me
        Source: global trafficDNS traffic detected: DNS query: d2v8pn2kg220hg.cloudfront.net
        Source: global trafficDNS traffic detected: DNS query: unpkg.com
        Source: global trafficDNS traffic detected: DNS query: aware-production.s3.amazonaws.com
        Source: global trafficDNS traffic detected: DNS query: ws-us2.pusher.com
        Source: global trafficDNS traffic detected: DNS query: sockjs-us2.pusher.com
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: unknownHTTP traffic detected: POST /pusher/app/e4269812c912a8b3a19d/862/rccogu7m/xhr_streaming?protocol=7&client=js&version=8.3.0&t=1738265154883&n=1 HTTP/1.1Host: sockjs-us2.pusher.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://mycurricula.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mycurricula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 30 Jan 2025 19:25:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closex-amzn-remapped-date: Thu, 30 Jan 2025 19:25:58 GMTx-amzn-requestid: edf64732-35d1-4573-8cf0-a021543f6a58x-amz-apigw-id: FN3LHHIWIAMEXOQ=Cache-Control: no-cache, privatex-amzn-trace-id: Root=1-679bd246-0a9964b212984c5228f7f561;Parent=23bd030aba5a1e56;Sampled=0;Lineage=1:499f168b:0x-cache: Error from cloudfrontvia: 1.1 3425db2c749d144a96b60e99c2493db0.cloudfront.net (CloudFront)x-amz-cf-pop: EWR53-C1x-amz-cf-id: 1I3b0ddJDI0-f7cHhRmjfEowacWcgv0XuxrJqaYRKPExOUPnaQGhow==cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ozlh3Mcu3cLcNwhhhx7JS3Grro2UjZaERAZ7MWZ8TSCKeNllMyQzLyoACNbAUk7ZG0iMjeLVcRyHAQPPQ0jZrJkCI1zeYP7sP%2BcaflSMrK9GOqPAg3av5O0AIqJRybzbFw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=15552000; includeSubDomains; preloadServer: cloudflareCF-RAY: 90a3d9d9dc7e4262-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1682&rtt_var=652&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2345&recv_bytes=1659&delivery_rate=1652518&cwnd=190&unsent_bytes=0&cid=88e84daa36c5e0e4&ts=287&x=0"
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 30 Jan 2025 19:25:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closex-amzn-remapped-date: Thu, 30 Jan 2025 19:25:59 GMTx-amzn-requestid: 72971c09-9d73-40d8-a83d-ae6e16676aebx-amz-apigw-id: FN3LPH_2IAMEahQ=Cache-Control: no-cache, privatex-amzn-trace-id: Root=1-679bd247-397f1d8520b75c6848e87ba7;Parent=1658907597404f08;Sampled=0;Lineage=1:499f168b:0x-cache: Error from cloudfrontvia: 1.1 151ae48d84442f69dffa181fc68bc1da.cloudfront.net (CloudFront)x-amz-cf-pop: EWR53-C1x-amz-cf-id: zR8o9nmhcvfn5HhMKtIgfKEliDI8LVnfXfc79eZfX1lW_mS2cmhJQA==cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z2FdYhCOANsQ%2Fj6OqTZlMH%2BXsk%2BzIsmKqSbrtAcMm2W%2FAVkwPChKcaxS%2BKlJ2%2FnopOGxlDtcIoAYAmLB8H1jImieRBwxE7bvVNyLwGJppylsWMPhmXeIDGbq70QEL3%2BjWQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=15552000; includeSubDomains; preloadServer: cloudflareCF-RAY: 90a3d9dedb77437b-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=5242&min_rtt=2458&rtt_var=2831&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2346&recv_bytes=1659&delivery_rate=1187957&cwnd=249&unsent_bytes=0&cid=22df95213f09b03c&ts=308&x=0"
        Source: chromecache_168.11.dr, chromecache_162.11.drString found in binary or memory: http://github.com/jrburke/requirejs
        Source: chromecache_168.11.dr, chromecache_162.11.drString found in binary or memory: http://www.sproutcore.com
        Source: chromecache_189.11.dr, chromecache_205.11.drString found in binary or memory: https://atomiks.github.io/tippyjs/v6/accessibility/#interactivity
        Source: chromecache_189.11.dr, chromecache_205.11.drString found in binary or memory: https://atomiks.github.io/tippyjs/v6/all-props/
        Source: chromecache_188.11.dr, chromecache_211.11.drString found in binary or memory: https://cdn.jsdelivr.net/codemirror.spell-checker/latest/en_US.aff
        Source: chromecache_188.11.dr, chromecache_211.11.drString found in binary or memory: https://cdn.jsdelivr.net/codemirror.spell-checker/latest/en_US.dic
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/apple-touch-icon.
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/browserconfig.xml
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/favicon-16x16.png
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/favicon-32x32.png
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/favicon.ico?v=alQ
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/safari-pinned-tab
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/ace-builds-Y
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/apexcharts-C
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/app-B4vUXHtK
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/app-BynwpZT1
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/codemirror-C
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/codemirror-s
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/easymde-BkQb
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/intl-TV5EZGi
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/laravel-echo
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/laravel-tel-
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/livewire-Bl0
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/marked-B-c5s
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/moment-DVlmW
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/moment-timez
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pikaday-D84F
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pluralize-CK
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pusher-js-Cs
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/typo-js-CA1D
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/vanilla-pick
        Source: chromecache_202.11.drString found in binary or memory: https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/images/errors/blaming-cha
        Source: chromecache_200.11.drString found in binary or memory: https://dbushell.com/
        Source: chromecache_160.11.dr, chromecache_180.11.drString found in binary or memory: https://github.com/Pikaday/Pikaday
        Source: chromecache_167.11.dr, chromecache_194.11.drString found in binary or memory: https://github.com/Sphinxxxx)
        Source: chromecache_168.11.dr, chromecache_162.11.drString found in binary or memory: https://github.com/ajaxorg/ace/issues/2312
        Source: chromecache_167.11.dr, chromecache_194.11.drString found in binary or memory: https://github.com/dissimulate)
        Source: chromecache_212.11.dr, chromecache_171.11.drString found in binary or memory: https://github.com/focus-trap/focus-trap/blob/master/LICENSE
        Source: chromecache_212.11.dr, chromecache_171.11.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
        Source: chromecache_200.11.drString found in binary or memory: https://github.com/ionaru/easy-markdown-editor
        Source: chromecache_164.11.dr, chromecache_187.11.drString found in binary or memory: https://github.com/jackocnr/intl-tel-input).
        Source: chromecache_164.11.dr, chromecache_187.11.drString found in binary or memory: https://ipinfo.io/json
        Source: OUTLOOK_16_0_16827_20130-20250130T1424580470-7124.etl.0.drString found in binary or memory: https://login.windows.localP
        Source: OUTLOOK_16_0_16827_20130-20250130T1424580470-7124.etl.0.drString found in binary or memory: https://login.windows.localnull
        Source: chromecache_204.11.dr, chromecache_172.11.drString found in binary or memory: https://marked.js.org/#/USING_ADVANCED.md#options
        Source: chromecache_202.11.drString found in binary or memory: https://mycurricula.com/home
        Source: chromecache_209.11.drString found in binary or memory: https://notificationservices.org/common/login?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97
        Source: chromecache_157.11.dr, chromecache_186.11.drString found in binary or memory: https://pusher.com/
        Source: chromecache_202.11.drString found in binary or memory: https://rsms.me/
        Source: chromecache_202.11.drString found in binary or memory: https://rsms.me/inter/inter.css
        Source: chromecache_209.11.drString found in binary or memory: https://s3.amazonaws.com/media.aws-cdn/content/32-66e841910b706.css
        Source: chromecache_209.11.drString found in binary or memory: https://s3.amazonaws.com/media.aws-cdn/content/32-66e845896c9cf.png
        Source: chromecache_209.11.drString found in binary or memory: https://s3.amazonaws.com/media.aws-cdn/content/32-66e845a215264.svg
        Source: chromecache_209.11.drString found in binary or memory: https://signup.live.com/?lic=1
        Source: chromecache_202.11.drString found in binary or memory: https://unpkg.com/tippy.js
        Source: chromecache_167.11.dr, chromecache_194.11.drString found in binary or memory: https://vanilla-picker.js.org
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownHTTPS traffic detected: 104.26.9.115:443 -> 192.168.2.16:49727 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.26.9.115:443 -> 192.168.2.16:49726 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.2.16:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.217.160.200:443 -> 192.168.2.16:49725 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.196.243.252:443 -> 192.168.2.16:49731 version: TLS 1.2
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow created: window name: CLIPBRDWNDCLASSJump to behavior
        Source: classification engineClassification label: mal68.phis.winEML@18/98@35/21
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20250130T1424580470-7124.etlJump to behavior
        Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\FW New Voice Mail.eml"
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "7630AA5D-FFA2-4C3E-B2B1-D811850BBF61" "83FC4B20-5B2F-4D5C-9A0A-BA11C1821CE6" "7124" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://employee-services.org/teams/2044104811/voicemail?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345d
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1968,i,16356602654616987829,3923521143245942817,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "7630AA5D-FFA2-4C3E-B2B1-D811850BBF61" "83FC4B20-5B2F-4D5C-9A0A-BA11C1821CE6" "7124" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1968,i,16356602654616987829,3923521143245942817,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
        Source: Google Drive.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\outlook\ConfigContextData 1Jump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation11
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential Dumping1
        Process Discovery
        Remote Services1
        Clipboard Data
        1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Registry Run Keys / Startup Folder
        1
        Registry Run Keys / Startup Folder
        1
        Modify Registry
        LSASS Memory13
        System Information Discovery
        Remote Desktop ProtocolData from Removable Media3
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAt1
        DLL Side-Loading
        1
        DLL Side-Loading
        1
        Process Injection
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        DLL Side-Loading
        NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pusher-js-Cs0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pluralize-CK0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/intl-TV5EZGi0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pikaday-D84F0%Avira URL Cloudsafe
        https://atomiks.github.io/tippyjs/v6/accessibility/#interactivity0%Avira URL Cloudsafe
        https://quinnresstage.wpengine.com/wp-content/uploads/2023/05/Quinn-Residences-Logo-Green-Cropped-150x57-1.png0%Avira URL Cloudsafe
        https://dbushell.com/0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/laravel-echo-jsk6XGuY.js0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/favicon.ico?v=alQ0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/favicon-16x16.png0%Avira URL Cloudsafe
        https://atomiks.github.io/tippyjs/v6/all-props/0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/app-B4vUXHtK.js0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/images/errors/blaming-cha0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/typo-js-CA1D0%Avira URL Cloudsafe
        https://mycurricula.com/home0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/browserconfig.xml0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/apple-touch-icon.0%Avira URL Cloudsafe
        https://s3.amazonaws.com/media.aws-cdn/content/32-66e845896c9cf.png0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/livewire-Bl0O0EY7.js0%Avira URL Cloudsafe
        http://www.sproutcore.com0%Avira URL Cloudsafe
        https://mycurricula.com/p/recovery/initiate?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345d0%Avira URL Cloudsafe
        https://login.windows.localP0%Avira URL Cloudsafe
        https://mycurricula.com/favicon.ico0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/intl-TV5EZGiN.js0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/app-BynwpZT10%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/favicon.ico0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/moment-timezone-ZsDSEs_D.js0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/apexcharts-CR0lJPIS.js0%Avira URL Cloudsafe
        https://s3.amazonaws.com/media.aws-cdn/content/32-66e845a215264.svg0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/safari-pinned-tab0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/app-BynwpZT1.css0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/laravel-echo0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/codemirror-spell-checker-DAx1oG0u.js0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/laravel-tel-input-4TOiLt58.js0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/@simplewebauthn-CLvCXoCH.js0%Avira URL Cloudsafe
        https://mycurricula.com/broadcasting/auth0%Avira URL Cloudsafe
        https://notificationservices.org/common/login?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345d&type=compromise100%Avira URL Cloudphishing
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/ace-builds-Yv6jyLXb.js0%Avira URL Cloudsafe
        https://quinnresdev.wpenginepowered.com/wp-content/uploads/2024/05/Quinn_Residences_US_English_2024_Certification_Badge-49x70-1.png0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/vanilla-picker-DZ-25AGV.js0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/marked-B-c5s0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pusher-js-Cs7BQr1n.js0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/livewire-Bl00%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/images/logos/curricula-by-huntress-logo.svg0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/marked-B-c5sAHk.js0%Avira URL Cloudsafe
        https://aware-production.s3.amazonaws.com/content/researchers/3c0a3610-a890-4c4e-95c8-6a50f95556940%Avira URL Cloudsafe
        https://marked.js.org/#/USING_ADVANCED.md#options0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/typo-js-CA1DZ0vR.js0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/moment-timez0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/codemirror-C0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/app-B4vUXHtK0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/ace-builds-Y0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/@jaames-DqG6q-J1.js0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pikaday-D84Fc82I.js0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/codemirror-s0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/vanilla-pick0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/favicon-32x32.png0%Avira URL Cloudsafe
        https://mycurricula.com/p/generate-qr/?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345d0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/codemirror-CHs1P-aq.js0%Avira URL Cloudsafe
        https://mycurricula.com/p/track/open?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345d0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pluralize-CKy8wjKl.js0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/@ryangjchandler-DB4gAPbQ.js0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/laravel-tel-0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/easymde-BkQbLd_p.js0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/moment-DVlmW3bi.js0%Avira URL Cloudsafe
        https://s3.amazonaws.com/media.aws-cdn/content/32-66e841910b706.css0%Avira URL Cloudsafe
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/apexcharts-C0%Avira URL Cloudsafe
        https://notificationservices.org/common/login?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97100%Avira URL Cloudphishing
        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/moment-DVlmW0%Avira URL Cloudsafe
        https://s3.amazonaws.com/media.aws-cdn/content/1549-674a428f226ac.png0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          socket-us2-ingress-1392515755.us-east-2.elb.amazonaws.com
          18.224.223.108
          truefalse
            high
            mycurricula.com
            104.26.9.115
            truefalse
              high
              rsms.me
              172.67.197.50
              truefalse
                high
                employee-services.org
                18.173.205.114
                truetrue
                  unknown
                  d2v8pn2kg220hg.cloudfront.net
                  18.245.62.212
                  truefalse
                    high
                    ingress-sticky-haproxy-us2-43bf4e41e061fa0f.elb.us-east-2.amazonaws.com
                    18.223.103.208
                    truefalse
                      high
                      s3-w.us-east-1.amazonaws.com
                      3.5.0.75
                      truefalse
                        high
                        s3.amazonaws.com
                        52.217.160.200
                        truefalse
                          high
                          quinnresstage.wpengine.com
                          104.196.243.252
                          truefalse
                            unknown
                            www.google.com
                            142.250.186.68
                            truefalse
                              high
                              notificationservices.org
                              3.160.150.104
                              truefalse
                                unknown
                                unpkg.com
                                104.17.245.203
                                truefalse
                                  high
                                  quinnresdev.wpenginepowered.com
                                  141.193.213.10
                                  truefalse
                                    unknown
                                    sockjs-us2.pusher.com
                                    unknown
                                    unknownfalse
                                      high
                                      aware-production.s3.amazonaws.com
                                      unknown
                                      unknownfalse
                                        high
                                        ws-us2.pusher.com
                                        unknown
                                        unknownfalse
                                          high
                                          NameMaliciousAntivirus DetectionReputation
                                          https://quinnresstage.wpengine.com/wp-content/uploads/2023/05/Quinn-Residences-Logo-Green-Cropped-150x57-1.pngfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://a.nel.cloudflare.com/report/v4?s=Ozlh3Mcu3cLcNwhhhx7JS3Grro2UjZaERAZ7MWZ8TSCKeNllMyQzLyoACNbAUk7ZG0iMjeLVcRyHAQPPQ0jZrJkCI1zeYP7sP%2BcaflSMrK9GOqPAg3av5O0AIqJRybzbFw%3D%3Dfalse
                                            high
                                            https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/laravel-echo-jsk6XGuY.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/app-B4vUXHtK.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://unpkg.com/tippy.js@6.3.7/dist/tippy.cssfalse
                                              high
                                              https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/livewire-Bl0O0EY7.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://mycurricula.com/p/recovery/initiate?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345dfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://mycurricula.com/favicon.icofalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://rsms.me/inter/inter.cssfalse
                                                high
                                                https://rsms.me/inter/font-files/InterVariable.woff2?v=4.1false
                                                  high
                                                  https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/intl-TV5EZGiN.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/apexcharts-CR0lJPIS.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/favicon.icofalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/moment-timezone-ZsDSEs_D.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/app-BynwpZT1.cssfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/codemirror-spell-checker-DAx1oG0u.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://sockjs-us2.pusher.com/pusher/app/e4269812c912a8b3a19d/862/rccogu7m/xhr_send?t=1738265157113&n=2false
                                                    high
                                                    https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/@simplewebauthn-CLvCXoCH.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/laravel-tel-input-4TOiLt58.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://notificationservices.org/common/login?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345d&type=compromisefalse
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://sockjs-us2.pusher.com/pusher/app/e4269812c912a8b3a19d/862/rccogu7m/xhr_streaming?protocol=7&client=js&version=8.3.0&t=1738265154883&n=1false
                                                      high
                                                      https://mycurricula.com/broadcasting/authfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/ace-builds-Yv6jyLXb.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/vanilla-picker-DZ-25AGV.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://quinnresdev.wpenginepowered.com/wp-content/uploads/2024/05/Quinn_Residences_US_English_2024_Certification_Badge-49x70-1.pngfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pusher-js-Cs7BQr1n.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/images/logos/curricula-by-huntress-logo.svgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/marked-B-c5sAHk.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/typo-js-CA1DZ0vR.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://aware-production.s3.amazonaws.com/content/researchers/3c0a3610-a890-4c4e-95c8-6a50f9555694false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://employee-services.org/teams/2044104811/voicemail?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345dtrue
                                                        unknown
                                                        https://unpkg.com/tippy.js@6.3.7/themes/light.cssfalse
                                                          high
                                                          https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pikaday-D84Fc82I.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/@jaames-DqG6q-J1.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://mycurricula.com/p/generate-qr/?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345dfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/codemirror-CHs1P-aq.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pluralize-CKy8wjKl.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://mycurricula.com/p/track/open?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345dfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://mycurricula.com/p/defense-coachingfalse
                                                            unknown
                                                            https://sockjs-us2.pusher.com/pusher/app/e4269812c912a8b3a19d/862/rccogu7m/xhr_send?t=1738265157136&n=3false
                                                              high
                                                              https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/@ryangjchandler-DB4gAPbQ.jsfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://unpkg.com/tippy.js@6/themes/light.cssfalse
                                                                high
                                                                https://s3.amazonaws.com/media.aws-cdn/content/32-66e841910b706.cssfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/easymde-BkQbLd_p.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/moment-DVlmW3bi.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://ws-us2.pusher.com/app/e4269812c912a8b3a19d?protocol=7&client=js&version=8.3.0&flash=falsefalse
                                                                  high
                                                                  https://s3.amazonaws.com/media.aws-cdn/content/1549-674a428f226ac.pngfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://unpkg.com/tippy.js@6/dist/tippy.cssfalse
                                                                    high
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://atomiks.github.io/tippyjs/v6/accessibility/#interactivitychromecache_189.11.dr, chromecache_205.11.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://dbushell.com/chromecache_200.11.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/intl-TV5EZGichromecache_202.11.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://unpkg.com/tippy.jschromecache_202.11.drfalse
                                                                      high
                                                                      https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/favicon.ico?v=alQchromecache_202.11.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/favicon-16x16.pngchromecache_202.11.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pluralize-CKchromecache_202.11.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://cdn.jsdelivr.net/codemirror.spell-checker/latest/en_US.dicchromecache_188.11.dr, chromecache_211.11.drfalse
                                                                        high
                                                                        https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pusher-js-Cschromecache_202.11.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://github.com/Pikaday/Pikadaychromecache_160.11.dr, chromecache_180.11.drfalse
                                                                          high
                                                                          https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/pikaday-D84Fchromecache_202.11.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://login.windows.localnullOUTLOOK_16_0_16827_20130-20250130T1424580470-7124.etl.0.drfalse
                                                                            high
                                                                            https://atomiks.github.io/tippyjs/v6/all-props/chromecache_189.11.dr, chromecache_205.11.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/images/errors/blaming-chachromecache_202.11.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/browserconfig.xmlchromecache_202.11.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://mycurricula.com/homechromecache_202.11.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://github.com/jrburke/requirejschromecache_168.11.dr, chromecache_162.11.drfalse
                                                                              high
                                                                              https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/typo-js-CA1Dchromecache_202.11.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/apple-touch-icon.chromecache_202.11.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://s3.amazonaws.com/media.aws-cdn/content/32-66e845896c9cf.pngchromecache_209.11.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://www.sproutcore.comchromecache_168.11.dr, chromecache_162.11.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://ipinfo.io/jsonchromecache_164.11.dr, chromecache_187.11.drfalse
                                                                                high
                                                                                https://login.windows.localPOUTLOOK_16_0_16827_20130-20250130T1424580470-7124.etl.0.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/app-BynwpZT1chromecache_202.11.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://github.com/focus-trap/focus-trap/blob/master/LICENSEchromecache_212.11.dr, chromecache_171.11.drfalse
                                                                                  high
                                                                                  https://s3.amazonaws.com/media.aws-cdn/content/32-66e845a215264.svgchromecache_209.11.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/safari-pinned-tabchromecache_202.11.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/laravel-echochromecache_202.11.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://pusher.com/chromecache_157.11.dr, chromecache_186.11.drfalse
                                                                                    high
                                                                                    https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/marked-B-c5schromecache_202.11.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/livewire-Bl0chromecache_202.11.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://marked.js.org/#/USING_ADVANCED.md#optionschromecache_204.11.dr, chromecache_172.11.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/codemirror-Cchromecache_202.11.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/moment-timezchromecache_202.11.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/app-B4vUXHtKchromecache_202.11.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/ace-builds-Ychromecache_202.11.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://github.com/focus-trap/tabbable/blob/master/LICENSEchromecache_212.11.dr, chromecache_171.11.drfalse
                                                                                      high
                                                                                      https://cdn.jsdelivr.net/codemirror.spell-checker/latest/en_US.affchromecache_188.11.dr, chromecache_211.11.drfalse
                                                                                        high
                                                                                        https://github.com/ionaru/easy-markdown-editorchromecache_200.11.drfalse
                                                                                          high
                                                                                          https://github.com/ajaxorg/ace/issues/2312chromecache_168.11.dr, chromecache_162.11.drfalse
                                                                                            high
                                                                                            https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/codemirror-schromecache_202.11.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/vanilla-pickchromecache_202.11.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/browser/favicon-32x32.pngchromecache_202.11.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://github.com/jackocnr/intl-tel-input).chromecache_164.11.dr, chromecache_187.11.drfalse
                                                                                              high
                                                                                              https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/chromecache_202.11.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://signup.live.com/?lic=1chromecache_209.11.drfalse
                                                                                                high
                                                                                                https://rsms.me/chromecache_202.11.drfalse
                                                                                                  high
                                                                                                  https://github.com/Sphinxxxx)chromecache_167.11.dr, chromecache_194.11.drfalse
                                                                                                    high
                                                                                                    https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/laravel-tel-chromecache_202.11.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://notificationservices.org/common/login?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97chromecache_209.11.drfalse
                                                                                                    • Avira URL Cloud: phishing
                                                                                                    unknown
                                                                                                    https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/moment-DVlmWchromecache_202.11.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://d2v8pn2kg220hg.cloudfront.net/503d5a3a-15b7-4f7c-9a0a-a9a9a788c289/build/assets/apexcharts-Cchromecache_202.11.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    142.250.186.68
                                                                                                    www.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.26.8.115
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    104.196.243.252
                                                                                                    quinnresstage.wpengine.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    3.160.150.104
                                                                                                    notificationservices.orgUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    3.5.25.182
                                                                                                    unknownUnited States
                                                                                                    14618AMAZON-AESUSfalse
                                                                                                    52.217.160.200
                                                                                                    s3.amazonaws.comUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    52.216.137.230
                                                                                                    unknownUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    104.26.9.115
                                                                                                    mycurricula.comUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    104.17.245.203
                                                                                                    unpkg.comUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    3.5.0.75
                                                                                                    s3-w.us-east-1.amazonaws.comUnited States
                                                                                                    14618AMAZON-AESUSfalse
                                                                                                    35.190.80.1
                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    172.67.197.50
                                                                                                    rsms.meUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    18.245.62.212
                                                                                                    d2v8pn2kg220hg.cloudfront.netUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    18.245.62.85
                                                                                                    unknownUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    172.67.74.90
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    18.224.223.108
                                                                                                    socket-us2-ingress-1392515755.us-east-2.elb.amazonaws.comUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    141.193.213.10
                                                                                                    quinnresdev.wpenginepowered.comUnited States
                                                                                                    396845DV-PRIMARY-ASN1USfalse
                                                                                                    239.255.255.250
                                                                                                    unknownReserved
                                                                                                    unknownunknownfalse
                                                                                                    18.173.205.114
                                                                                                    employee-services.orgUnited States
                                                                                                    3MIT-GATEWAYSUStrue
                                                                                                    18.223.103.208
                                                                                                    ingress-sticky-haproxy-us2-43bf4e41e061fa0f.elb.us-east-2.amazonaws.comUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    IP
                                                                                                    192.168.2.16
                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                    Analysis ID:1603307
                                                                                                    Start date and time:2025-01-30 20:24:30 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 4m 3s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:15
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Sample name:FW New Voice Mail.eml
                                                                                                    Detection:MAL
                                                                                                    Classification:mal68.phis.winEML@18/98@35/21
                                                                                                    EGA Information:Failed
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 100%
                                                                                                    • Number of executed functions: 0
                                                                                                    • Number of non-executed functions: 0
                                                                                                    Cookbook Comments:
                                                                                                    • Found application associated with file extension: .eml
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 199.232.210.172, 52.113.194.132, 184.28.90.27, 52.109.28.47, 2.22.242.104, 2.22.242.113, 2.22.242.90, 52.111.243.41, 52.111.243.40, 52.111.243.43, 52.111.243.42, 13.89.179.10, 142.250.186.163, 142.250.186.142, 74.125.133.84, 142.250.186.78, 142.250.186.138, 142.250.186.170, 172.217.16.138, 142.250.185.170, 172.217.18.106, 216.58.206.42, 142.250.181.234, 142.250.185.202, 172.217.18.10, 142.250.184.202, 142.250.185.106, 142.250.185.74, 142.250.185.234, 142.250.185.138, 142.250.184.234, 172.217.23.106, 142.250.185.78, 23.212.88.34, 142.250.184.206, 142.250.185.174, 172.217.18.14, 142.250.184.238, 142.250.185.110, 20.190.160.130, 20.12.23.50
                                                                                                    • Excluded domains from analysis (whitelisted): omex.cdn.office.net, e1324.dscd.akamaiedge.net, slscr.update.microsoft.com, onedscolprdcus12.centralus.cloudapp.azure.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, eur.roaming1.live.com.akadns.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, clients2.google.com, redirector.gvt1.com, login.live.com, e16604.g.akamaiedge.net, prod.fs.microsoft.com.akadns.net, a1864.dscd.akamai.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, self.events.data.microsoft.com, uci.cdn.office.net, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, osiprod-uks-buff-azsc-000.uksouth.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com, prod1.naturallanguageeditorservice.osi.office.net.akadns.net, uks-azsc-000.roaming.officeapps.live.com, nleditor.osi.office.net, pro
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    • VT rate limit hit for: FW New Voice Mail.eml
                                                                                                    No simulations
                                                                                                    SourceURL
                                                                                                    Screenshothttps://employee-services.org/teams/2044104811/voicemail?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345d
                                                                                                    Screenshothttps://employee-services.org/teams/2044104811/voicemail?u=93304-ee6c10cda19b878c738c18904c8c2ac129f33e8dadfa97c7967f5baeab7b345d