Phishing attempt to get Netknow user passwords

Return-path:

Envelope-to: dave@doctor.nl2k.ab.ca

Delivery-date: Mon, 27 Jun 2022 15:08:00 -0600

Received: from doctor by doctor.nl2k.ab.ca with local (Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5vxg-000OKq-1s

for dave@doctor.nl2k.ab.ca;

Mon, 27 Jun 2022 15:08:00 -0600

Resent-From: The Doctor

Resent-Date: Mon, 27 Jun 2022 15:08:00 -0600

Resent-Message-ID:

Resent-To: Dave Yadallee

Received: from [62.197.136.78] (port=52814 helo=hmamail.com)

by doctor.nl2k.ab.ca with esmtp (Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5uQi-000BAm-RF

for root@nl2k.ab.ca;

Mon, 27 Jun 2022 13:29:56 -0600

From: nl2k.ab.ca

To: root@nl2k.ab.ca

Subject: New webmail activation

Date: 27 Jun 2022 21:29:29 +0200

Message-ID: <20220627212929.B9092FA09C03A46A@hmamail.com>

MIME-Version: 1.0

Content-Type: text/html;

charset="iso-8859-1"

Content-Transfer-Encoding: quoted-printable

X-Spam_score: 8.8

X-Spam_score_int: 88

X-Spam_bar: ++++++++

X-Spam_report: Spam detection software, running on the system "doctor.nl2k.ab.ca",

has identified this incoming email as possible spam. The original

message has been attached to this so you can view it or label

similar future email. If you have any questions, see

@@CONTACT_ADDRESS@@ for details.



Content preview: Secure Messaging Notification root Dear root Kindly inform

your webmail to root@nl2k.ab.ca Expires today. Date and Time : 6/27/2022

6/27/2022 9:29:29 p.m...



Content analysis details: (8.8 points, 5.0 required)



pts rule name description

---- ---------------------- --------------------------------------------------

1.2 RCVD_IN_BL_SPAMCOP_NET RBL: Received via a relay in

bl.spamcop.net

[Blocked - see ]

2.7 RCVD_IN_PSBL RBL: Received via a relay in PSBL

[62.197.136.78 listed in psbl.surriel.com]

-0.2 RCVD_IN_MSPIKE_H2 RBL: Average reputation (+2)

[62.197.136.78 listed in wl.mailspike.net]

1.5 NIX_SPAM RBL: Listed in NIX_SPAM DNSBL (thanks to heise.de)

[62.197.136.78 listed in ix.dnsbl.manitu.net]

0.0 HTML_MESSAGE BODY: HTML included in message

0.0 HTML_FONT_LOW_CONTRAST BODY: HTML font color similar or

identical to background

1.1 MIME_HTML_ONLY BODY: Message only has text/html MIME parts

1.3 RDNS_NONE Delivered to internal network by a host with no rDNS

-0.0 T_SCC_BODY_TEXT_LINE No description available.

0.0 TO_NO_BRKTS_NORDNS_HTML To: misformatted and no rDNS and HTML

only

1.2 NORDNS_LOW_CONTRAST No rDNS + hidden text

Subject: {SPAM?} New webmail activation




w3.org/TR/html4/loose.dtd">












NT-FAMILY: "Helvetica Neue", Arial, Helvetica, sans-serif; BORDER=

-RIGHT: rgb(230,230,230) 1px solid; WIDTH: 684px; WHITE-SPACE: normal; WORD=

-SPACING: 0px; BORDER-COLLAPSE: collapse; BORDER-BOTTOM: rgb(230,230,230) 1=

px solid; TEXT-TRANSFORM: none; FONT-WEIGHT: 400; COLOR: rgb(32,31,30); FON=

T-STYLE: normal; BORDER-LEFT: rgb(230,230,230) 1px solid; ORPHANS: 2; WIDOW=

S: 2; LETTER-SPACING: normal; BACKGROUND-COLOR:=20

rgb(255,255,255); font-variant-ligatures: normal; font-variant-caps: normal=

; -webkit-text-stroke-width: 0px; text-decoration-thickness: initial; text-=

decoration-style: initial; text-decoration-color: initial" cellspacing=3D"0=

" cellpadding=3D"0" align=3D"center">
















7075324gmail-m_4726704382198779083m_8924923451770024049m_819529885271960762=

7m_-193602793610071347m_6007467880865013719m_-6480486497210730541m_86822724=

83130467632m_7892676471150092608gmail-x_footer>

<=

/TABLE>



DHL phish with virus attachment from Ufinet Nicaragua

Return-path:

Envelope-to: dave@doctor.nl2k.ab.ca

Delivery-date: Mon, 27 Jun 2022 15:08:02 -0600

Received: from doctor by doctor.nl2k.ab.ca with local (Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5vwx-000OEz-2V

for dave@doctor.nl2k.ab.ca;

Mon, 27 Jun 2022 15:07:15 -0600

Resent-From: The Doctor

Resent-Date: Mon, 27 Jun 2022 15:07:15 -0600

Resent-Message-ID:

Resent-To: Dave Yadallee

Received: from ns1.blkppanel.com ([103.136.26.171]:33348)

by doctor.nl2k.ab.ca with esmtps (TLS1.3) tls TLS_AES_256_GCM_SHA384

(Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5tP9-0003mt-6t

for support@nk.ca;

Mon, 27 Jun 2022 12:24:17 -0600

DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=blkp.co.id;

s=default; h=Content-Type:MIME-Version:Subject:To:From:Message-ID:Date:Sender

:Reply-To:Cc:Content-Transfer-Encoding:Content-ID:Content-Description:

Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:

In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:

List-Post:List-Owner:List-Archive;

bh=3pNs+HiB9ytzTnUkY4Oxtom3g7i5BYq4jh8K06Z2fRY=; b=SaO3L+WgkteKyg3/hA1713Om/g

ybZQ+LiExU4cl/8RfqmVWtbbCv+/kCxVjx/4P74RR2tcuFOUz2odFj42+MY6Dfv2QapZUJ2wDeCkl

XufWRsH0Sn3NspCD1MUiB0JtI0dl3ZrSkIpfOs7h6YNk8AQWLkIxFQMh3w+mKMuXpy13eiNfm0OyA

lbRKwzS/PserXGIDBuW2glJlWggXBgPfHug93uJzACK2aqTokgdhlXy01N+GFLWuEM+3YqXPmAXa7

YpI6buowAJX4TmuHjbHVE9+gsH9j6dzl3QtQme5Rl4skZhX9U3VYBYqc2lcb9rwgXQ8gtXPAwls5M

DlLCt7LA==;

Received: from [190.61.120.127] (port=56657 helo=[127.0.0.1])

by arjuna.blkppanel.com with esmtpsa (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

(Exim 4.94.2)

(envelope-from )

id 1o5tOl-00BoKE-6K

for support@nk.ca; Tue, 28 Jun 2022 01:23:46 +0700

Date: Mon, 27 Jun 2022 12:23:46 -0600

Message-ID:

From: "cforbes@iconix-inc.com"

To: "DHL Express:9869507185"

Subject: RE: AW: DHL Shipping Document

MIME-Version: 1.0

Content-Type: multipart/mixed; boundary="----------------oip9T9XPsEdZwBfjcMMUaVo4"

X-AntiAbuse: This header was added to track abuse, please include it with any abuse report

X-AntiAbuse: Primary Hostname - arjuna.blkppanel.com

X-AntiAbuse: Original Domain - nk.ca

X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]

X-AntiAbuse: Sender Address Domain - blkp.co.id

X-Get-Message-Sender-Via: arjuna.blkppanel.com: authenticated_id: dewi.ami@blkp.co.id

X-Authenticated-Sender: arjuna.blkppanel.com: dewi.ami@blkp.co.id

X-Source:

X-Source-Args:

X-Source-Dir:



This is a multi-part message in MIME format.

------------------oip9T9XPsEdZwBfjcMMUaVo4

Content-Type: text/html; charset=UTF-8

Content-Transfer-Encoding: quoted-printable



















Archive file attached to email: Iconix-inc_INVOICE00000075808.zip


arch pass: zhYHbMlkc














cforbes@iconix-inc.com




cforbes@iconix-inc.com


www.iconix-inc.com







(204,204,204);padding-left:1ex">

pt;font-family:Verdana,Geneva,sans-serif;color:rgb(0,0,0);padding:0px;margi=

n:0px">

4px;padding:0px;margin:0px">

height:671px;width:799px;padding:0px;margin:0px;display:table">

=3D"border-width: 0px; overflow: hidden; height: 585px; width: 694px; paddi=

ng: 0px; margin: 0px;">

eight: 671px; width: 799px; padding: 0px; margin: 0px; display: table;">
ble style=3D"font-size: 15px; font-family: "Times New Roman"; border-collap=

se: collapse; color: rgb(33, 33, 33);">

>











------------------oip9T9XPsEdZwBfjcMMUaVo4

Content-Type: application/x-zip-compressed; name="Iconix-inc_INVOICE00000075808.zip"

Content-Transfer-Encoding: base64

Content-Disposition: attachment; filename="Iconix-inc_INVOICE00000075808.zip"



UEsDBBQDCQAIAOKq21QAAAAAAAAAAAAAAAAWAAAASU5WT0lDRTAwMDAwMDc1ODA4Lnhsc2NSnRqb

Q9W8DKSb27ZilL0awjUl3tsAkeNaXIHcedoNPOV2MOFtaxzhcdjqWb2EZlvetTRb8UX7Sif2Evic

SVUbKTU5JpSSLkRwx3c4thYUQqsa1PZ19ZDwiNe2a0XQamqasGPJCJ3+kFnKiBRwPauEK88lHeoI

hLK5HQHhCI1MbiUouYgPbNg2ZIxLOWzOUWUpnIw8zYLSla8kvItSKNwMA04iVMFnCBVHgls4LIsf

WxIyYBTOJ5P2sc2ZgsI0tt0YWl2/QUloA0NWHVzTKKVcsVlGV8Wkg+fFUMRq03uASaNcjSIFzVXc

yqoypvZ38hAFApyvTPqzK0Zx1b1BlV9zWBrXs8KzGIB/Urgd0F4BO0tO28+q3w5Hdk/RHfM7fcVu

PnDWViRtECXN7vtt205JnIiaWTzE6EZaMq42r2VUgPMM+dhJRyKwbFfqrSregmHmNeAJKr0E6xFK

lU2NHbLbFNIkKr+2P1lwdngh06xHLWJbe0sReNXIEjsYBZiN3Rs34FmIXk8dKwb7qZ7p15addm6u

JrAUBTuAXkIUelg8rYr4o08VThbxhf6XVt8sDATFULLLZzYVLI3LKfONQIvpifbOZLQqmbjmzy1Z

JuUSubC9EAYy/ATmwsvSsw22hv1pNLa8VTgim1Lgs4R0dleSfjPzavsMYsRGxaX/iAoFOZBDPNhy

iMOzJoj2HtaZVJ3rrYDdrpYR9dE1MHmGg0q4AcSTQDaUUsbycR7Ux9dn08sjwedf+nM1sDF89ee6

jvR3qEsav1IrtGR9FGEkTlm4par3TVbhmGZ0cEa5uWa88qb0YZG22opS8BOVou7y5jV6k3iN4fOq

pWCBM/eupSVbvQrbzTwKwJn4D9ROZeLqVYebjvmE8KKirMTyVGFgzYt9DN2kZtuOGHE1gEkQhkXW

Uzok9G5zLsrvLdMcsGltfCjcgvWCG9zl1mMcyCzgaKeLLUUxqFKaK9O3eAnj9RgkhMIY/MxJ6Xrw

3KxrywcKGHwqbe+4ggBMN5GRje4ldpCyMU1KhmDamKWUUH3zvVaDrC2INGyS/SKpFWU0XKsL5GqV

a1JQcosduxaEPTn2TbmIqzcpE5wlwavutxj4WQoiBHcURovNgtA1tmdiqXV4GaboFRqtPsCsvqtq

3aKsU0Ror7AXURjRxdC0nPikxSH5UoxWViML8pHKmmhCcB/AqH5Ma/1P7BKuBl6fru+rJsvBsNhY

B/NQVDIwrcxuIiUBG5WPskZLtnNGn6hdRIV9ZUZ2QIxAvaEba/dYh/KqZgbq/hsmBcwLX+jmaJrU

op40e/umxqXk5dVFIVRccOitJSp1aj9UJmKcnZAuAGL0/OGLJ3Nfw7pnB7/sS1plf3lacq7MCYI3

91ked9vuEFv1LZMDWOg/aY3+o55vMBpaRKgAYct0IYZaHwj/5ZYMvKVgVwwtZMOZHfTrAI3U+x1v

tGlcZSR4McafJRap9P1BvKKMd8wTOeQzYJXoEeY1CmILXSlH7kvtKWL4re+wD0frhWMxJ9Ja+95U

oHO91SeghgVz2amUiyDsgodHoABRJACX3lbthNMW+l+JdV6a5vWJlIMoGkXfHq2Edv2dMoOE7SP9

650TNjRZJoJUAJsCNiP4XvfPFIeuAnceBw+9Cqm6DEFo4mwxM6mpEbrO9J7uJvNGorD3MkFumE25

08cCeosoTKsnPV9/gvF8XguyEswiYNPNk7tQ0nw56JT/RqR3tV1BfW0HDoqGzkeUcq2FYCSjSh6S

83wlnO8n0cYpzdqO9c7ESrHlIUGs69cwyw7+dPDsRu4J3rIBUnIcYpa0W126HpDGz5UJ/dT2j2OK

ZXoRYFXL67EIt/rP3aYlh1Ap28CkQWfNJ0ZD9SIa4ED8oYZq9hdF/HW1yfJqj/IYb0IDm8tEbvZ6

n2G51F5hER1c/Y7DhQ41OXuU3R0icMrQE9sQ+EdV4XMHVLteYVN2XDr6yYlStcEY9T2ziFS4GtuK

BBfoVwZUcU6pY2z3S2SJvLXK0dezofElygsM+8H4C8wAEdyVCj3+TsJT/RZxlf7Bi4R2u93PAFTb

SXz1YCENhJLwyBj92KodmPW49kIWZ4FFVXVJtEn/aSVvfQBqIKDQc5T1BsGeu5rwHEdQLMWNHzLd

M4ZWYPt7qS5HIS6zyC1QJxDUjcMoZWv3hQgVyiAuHtn8Qkg5f41kWdxt3yHbWyhEGaXldlKcBs5y

NAd+mWUb72XeX/NHvZXXazpEPbknt9/vjlbxExm+HDjYZQJaANz3kE30cx+wCHhO+611bjWib9is

qXjnaaTE9gmpuRG0CVFjUESbjgV2n9VU8TlZ7nPrCIPQZyTI6ncrk/jY71hSUXHGxbycOAHV17Yt

GTnryLUIxl77x7x98thatnvDw1vnIDjiTnPo8tbQrIj2k5H/8iHPTP9AajN5tOaaJoi/VzRj3P5D

Age5LYJ3SC0UJu1gYTlivB6YM+AcIHF+bEpABlEPy41KchIl2NyXg+4crpBNOjuUJ3PU98zV5zQX

yHYFV0/v5ICeC+nNZfigoBH3I1tp2AnlMZPNBcZCMsiG4Og0TfRGjfSGw1kQg4Ngp5iGJmAXwIkp

BSNx8l1rJBxAx1UBrXwNQA1aqeMOWhIXc6GKH/0XlBnQZLFmV1j85crRBqkNfiFhMSTOqiWN++cM

4Cyqvy7wBnP/4PN066ugLLJr4V4AOHgrU9qS0tiCedIhU8U+jdHCXXNWAbeDTVMf8entyeCLmIPt

r+85X4vyUye/C/kyQsk4cn1y8qeHWnDvgbgxhCSLwiXcFSyCdgNs6DVY8e2xeQLbBT93r+PI7PlY

osqXPwH++Dde8QPpkreA/FgAeR3NEu5/Li2Ijv6ZJQdkfJQui9uQz6xaXPtO/50XPoNzj1Ie3yu7

F44EVcqPRP9SpHS8NNS5LYBVFMOqXz7NcuyJ59YSBg5R2QDJU3rOezJwts+MOfiCcXYtfEywsnFu

W8+JePgeopBsh5+YJmOX6zkbFWiEifAIAQRG6rNUoEK6pmMVtXbQd3DSRNgzL4nqluEnwA3o2Hxu

BfQBTPE1yiOGVj13x4Q4eOcenp5cagUVtv+Tokkm5OQbJSm94gptPIy941wtvcYtVdmD7qw2qIxP

IUMejiTjrKo5GXHLwG3u3lqhQKzcajyXfivIglfunpv7HGMX7CXkBgGBkrJ/JSNCO9DBKVwCcRpb

HV65NeKfIe/sTXCbBfNHkjBtKKG7chuVjlrilSn1nOzf0zEO2m5580QrSHwgDaMJxgyxaYITL3pk

5DlY8ISPrd47lltCIWVt8RPhgZ1BmCDiGL4hCm+zkWFAeBFqL6A0x7bjEpNqXTKNidduObX2BrJJ

YSjk/D0U7elKKVot5hXsoFhQQ/DYig4z/luMZsPYi8tBwX7YJEJC9h+kfQtZEwmoT0hyCzpP5WCw

VZ03N4Cr2w4IWbS5LgS8ZLgO8Yb6WELipCz01r0UpSUQ5kecWy70gxNa640Lu/9rS0klj+ojl2Y8

oBCTN+O6/9DGduPFJ7HPN/NlaBhMRTAiDD2RhfKVR8wU4uFf/VJWPsphycvKsJm/Wro2ufGU1Epj

IM32VE5eGx9ZHYHFGP2XD6mK88tqTtbTVpJThpA5FPrVoRzWh8Pi2oA9WCwPXzTix+l06N5dmRtQ

jk9S5yh4ycuQn8O4c8QrQlPgW8la9OF9HlLMhGJIM8a5CKeNZq3yRYOc/2wT3B2lPpbXpmmFBR0r

lLfFkpAvXh6r2L0G8OaBLW0vS9+Og8NF3ouNHLL9RU4yfWrDE20vpVWYh4IVbi0Cu+OW+Dzw10wi

zei1bmgGQUsBMFnMYcJLxYSKRCnTobcgPO1wlLhIfwh9XKmIYe2G0S/0jUvtfyA6A806+TzCscBK

F2O6sSdJ9dNq7n1slN5Qb43ywYR67D1m3Z/RaKAHCs60WR0drZBfOEO/dX5eiUPSfyx+4qevdaaR

qY0bd5ZOCB90JaO6Nur2sS92d9KAptPZgo4YZhdW68jrYCSjWAQv0vuiFK7SoUAS8eIKQF6BRC1W

LmjiriV8NInc72+CgElN3eF/jws4Pep9NSnoPPu0Umfk37PGNAcjMoiyu0sod0Mo/EUAsLnIDhbI

xq2K3wOUx9TrV3mgD9OQYSuWTY5b15gw9cqTKBZh8jYANGlCHco+k9Mb/66w3g6u2jhROtbqXJF7

bBG5nOmpcrwj+rO3/es5M3DAXHxDmnc4C0L7FXZXX5RBXA7TINrqnvymP3Sv/oOInB8Agb4sbbj4

a/gVE7svN0xmFa1uHYra3ved/I1iWX7dhtJ2N7GtptLT9YkHewwetg28tk65y8taCZe5U4cXy90z

vyxfuMWwnpy/25arCxP9OBZK9G2MT8EVZJCltTg6zL3+XYvhb4SCXcooRNe0wajyYQQiMLdHdaaq

Si5G0shqsnOrDe2cqTzJzKEZHv7/NjLq8Bfx+hweqw/hxtGgQ5H/oV8iK5rsTX0KiQt0O0Mlfe1F

10b3pRg8HOZuQcJPj2xDegXXbBFvE9Kje2rYYtxpcEe+NZ5nFwuoEqMbqrv5yarXU2cKUkTiBaJc

skpg+RTnMQrvxlHFkKxCvky645XM1ygpn0macckcB5Wq2AM6S8GM0nyj/kqry7A0Xu/OblXkQEBR

WUzhi2tmUsqnbBW9V5TuwJECOUvovZt8AbpdoRdm4ab1rwBnLPG9547kvqrjtyZ7OA2bZNKqKAQV

OtO0UfgeXrok2Kb2dWj4kn0FkKToUofvCOctfAUwUqv8KuuWilYiOlSiv/WYuNCWerVv8KkRUTk0

SUh6Q7v8i+N4E1C+1/Q7hz+JBXBoOQX1mig14hJlQzikq5rTwKX5SLaNVRpGMMJJmeIJ7DrYkFcW

lxn+r+fFXMTKrAUqZhUdGCtl/45y3pCvtIpBYDt1zHg4K09vRSZbFEqUtEf4elKKPIbsozSQ75Ny

3fB3t9g/HSxWF7Qt85sP4o5kAtoxSWht2u8npSEgFOq8VaOMFuO7LDAyhzDxHyiBprkZhH26dRRP

EBA9UG3WqWkrQXW5SHoqaaz5ak+4LR04YCU6O8XUHrAvllgC1i6XMOnno5ROwQybMoaGpZg08S2o

FSY+gnrbCzOFtJ3FMI602g6Tc5OVcy5uVBNQDNZ8E9978NQNaEbjh6ajR/GH7Kaqh0qs+Rm7Z9KJ

uBuplJCwSFcVXeaXn2VtaVJr4lw6ABp0nf+WkinNHYXeW558nWp5CyonZAmnXQtRI9xPlco3lL7F

kdHzVFDoPtZnhQCKsAU9/icXdl8sU+p2MwoPWqUIe9qCfTbJQKFAOuUM4BiwLfEeStCfsopTMJIg

u9tDm51yfMBA7Ht1cs1Ss3B5vS+tx50li8b1FHpyeCnQLmnDR6JpJiE+fXgKir/s00JY8OEC2cW6

wOnqu/MB4x1IcbH15uP+U+bjcuUgxIIJxAURWLP6Y9YytPpHzBZf2FfbttrA8RtdTwGEMX8RrT+t

sKYVv5AA4XL2RagcTUKdcMpbJhHuYt6hQWrIfRm5fDocE/70Ejue4jEC6mMn4seiZufIP3ZCaskC

HesfV7Vfp19sz2k/K7BpoijKs7Zr94LdROnkJasS2hnw9VfR7wCA/p5XFjsZtrmdFcACXN0PebXK

L0NgV37cRc5CMrMUmUEqRK0nir1Jz3hckKWe9/h/J/frO7hR6wQalBXudruc4nPzThZOnN3wuiv5

F7t2tgc/gsXQKSaPgjyxCLO08mmpvg43ru4s1XNy9ay/p+QBv7W4Inf2hQcw1So2IUpYwyS9VQ+u

ZvmvV6H2dtUjooEJ3RIbS7AoJQqV8mCsydpepkzvCJo1591PKHELwYr2BW1aiDS/22ov8JiddlpX

D7XYpSI4ajd39S2iP8fg0na6V+PlVQZoXUOucoqd5U/M9/WvTYfnWN0TTvVMNGMHI6kLs6MwoO+T

KknMK3DaqyjYJdop+XlBTmMoNoCAwpnoGTuOSvIkSs3EzQLU7fdyyfdr8XGFvxLrzY/Bs/nGgPTd

cEk9QQWsUVbz9dhtUiElWVDOEtbLgF+Oet2np63g3FE/RkuqR4EhGRh7q1ro/erlGxdHaef/9giy

GkVgix83iWwyBFzrb3Lll8sJhBMmhC8a32BVTw7evv9uY4ow2X0hVGhO2zs4/6j9l6fdQ21JX9XU

jR4xZn4gZdY0EkkLFhXX2Oes+SC7N4vVXaIzSOSyogO6TNvP01oQCJJHFJNqmJ9Zdbw+ugCaM+wf

ktVPvLziCufnUdNIbEc08V7R/nuRWguWIF8qK7Ousx9txTO3KdzbwKTOsMBFPPa03EOAwyLxN7I8

nVsl/bamZEUPEDTsPe6V2Rqk2AIcr4enF52qGsjDtwFobkGSkYOWvIZhVYh4W80ch8IhK61lccdl

m0Xt3Nh+ciNf6qjbmczdeaurVIyywB2g7dXDSQ+SKTxsuFMmrDyxVpKXW3XHPNU2acIj+tSemCZs

T+s4qfAZmfCZb0c2U5iiVjnYnoCdG42HMZBb1U+/KJnnIQqJSJ9pwTCwXkUcTCSG/CNd+n5GvP1x

VHXGj8c9jNjDiz6sma4Rw0TinVRhAeKPMiJz1ci8+xIq3xzNM30fkREGNZXOPVmf6zhvTHPHBLQ+

gY53OlRAYDj1pvmGnX3hHvZLB+e+PYQnwD9ZVHdcPDklejHB/5M45slruTRg+vvJQl6emjk6udGq

3mkbS8ouwiLxMb1DYIWAdpKsaJ9OQ8F54mR66YmIpyup9EI5niOoPp24RUBb4Bxjc/rA+ejRuQII

VYg/S6O6A2GCXguN6VI5BR7wIiVU6j6zJt8eyHjjdMftcYmbCDzIygjjHPRppDv3ZXWNnZ2f9L++

TApa0kRqB1on7mwDI+3E4LUYejW6wLgts2Hgp7CBpVx6BV0VRxRwRmzPswELijKuP+MXUD+AJxLX

GRezBkJQVUB9N/fYzKo3s5wVreXIc3wBx7N9FRix3sSF/F/FEz8d5K0XP/IczqhAxdWJyYpoxoel

DwI9MvLuoMmxyHGMzeJti7mML1PZpGkpW/KlHEhPHFVMc8oGhWgyBOazwz1cKHaBSm3iy+k7F4N7

K6r+mm41CUzPECe+E7A0oH9UBxCwwSEcPP9Hobm//hTw/ap2xCTXrTqSldNcSJhF5mgqNUv5zrHH

JDHlx/eSvxvOBcsiKNmONbBW1CvC6kmA8RY9gp2XOzKyYmm73pfuLLkdbgWpJPWBcsIDt2u/rW3S

XaVgDHH5uGtnba94qTHnAwTVL37z7OFw4gDf5Du9lj1VMTxdFhi66pK9UlA2AfF/ldKX6tPBs+Q4

0bwXXIG+dlZdHkZpdsbaTlnKLjyHzGJIYc3mh93hr/3x1aoUUM+HdMwiRvNZnq+nQ4apK8RbikJY

nGrM7zdGKgN1YL/HZPpzh0HfdWijGR05TtzyaVxLqBUbb7e5M2f9/acXkIn7i5Z4j7L9fbt/tUMk

1qwk9zUbB7XBcdaZjt6Z3Pc7fQSsJwLU+ny6dXR2n/J9PScP1VR3dg2hVYqaeCpQ/VEW1JN12oSF

KdK0JB7S6Hw2KdmwxaMAcgIsZ2k67P6/Rk2+J0nBtCa/KB98B1P4NEap6IFYLN5VvVKzsd+wFIM+

SY8jmPVHYIzo5YVBSzTbMSxRm3dnRXMh23vYOue29hInlks9T5GedoO8L/Lho21M76dEU/IHkdDq

mSIHuR5tU6nGW5c2N0jbV2UPpRsJYQBIge684RM86thyYyw/Eq+zUjM5xsXtiNUr/IYw6DKNREPD

JtgWmxvPtejQPsrIHMOAwQYJm/4GVQwgVm4q4hdbX+NSw3XY8vtWiu26EoV28qnGBEfM+3QrOk6a

i112mHFfLMLC1B+2nfhXWvcOidVWkwW5wTEzNqNB9f7g+wTTNbWK7gaJGnQp+VMlSb3Zs+t/PesY

6jvQC9NlM6CIQH0kr+uf8TWBlQABok5O8S2cZHl43ovgAHO/BFgVxeO1+O50JdiFPVCpBQlC5JdW

5zw/7KPw5BVCXE+BEUOimId7bsgHbWLjebiOlLytOuw8VGc4MTIpIYSmb7EkNXxyrIYqOQ57+tKC

NypXO5qZLSzhSOelpYYQuREfK6CF7SaX4KMqxBdqWj8N7jrK5IYSdT+IRBG6wY7/8LpYxYBnFIKY

Y/0h1hPYyynKK3uasln66DNj4XkJw1K7iy4L3uH/NrmVW/VMpoD1JMaMdfF9Vu6UjyJ/GtxgIFdt

tkK3miOGWQo3pg00TY5inoAGtS3pFl5RTGqbKt513eu5IWMCUXIvId9qx6tBlfQSkHhQ2EBWe4ni

7Ky6TqZwBsV1e9jTe3rd1DXRl+5fdpl+YCk6oF08OucDvJ94BRrggSrEmcuM2RIQGkd0NKvvTP+9

ccs8G9UVfDYsMfl313mlNK23hK/dseCXaYIPpjshskMTnIQ7QGJUJZug7WcX3Uns41jjLjORQdrc

YYp51BneFf4dP5pP4d03abMAPUBpuCQDPgZJtaQcPoamZqfJCk8Khs0bWCh7KLJmYGuoJFi08twU

kWcrcFHI1ACbnXgYbOKWOn0f61fT0ZczvV42t9j03oDa/gbSHTewZQtU2hdoQjD3esLYjCBtntDz

t8mHxJp7khjVLfIjUDiFftdvY6lVOhUeYLi3YAoBo4yDV+0EV4A+DKuxCip1ofF5PPPIDMaKtbn5

2FnJW0qvoOS/IHCKQyZIhkx2J2d0nURe8MmkmbYIOQ3fcATNd9q5TPGU2EGHYRLIeiOetOwkamJZ

ZdRXts6j0UNopHZEBCmyXi8LaoLLNVcA0Blad+bBL49fdj7u6n1H5LbCQbYDyHrpTcLnM1x7Hnb+

kANb7KtuHoq+g1kll1EpEIjJJDKhAYaZP0YrYjw8iKtFTEEF3dOU7wImGR+7t4iCI0NxySS9QPyR

hynf+hIdBw1IIOzvA2loWsla/2bDNzzpWQwCTAzJb7AsJxoR4Xfv/axChBlY3EGzSNKZfbx3CuIw

o4CN9BMU/vEkpMBmcfWbIvLSxFsKukrUK3dfzebanCcSvrZZUFdvozOsNbDaA+ywOce5QVHq4JaC

aSUBt0cLFiIRO7kjQQSK0vbMKkYmNnJ6kh9ZyFVpNH1DNyQEL4N1gd3c1IhKfcAcAHVMdJbKDry5

YM1E/1u2BxffCHMe2mE6F6MdBNhb/yhMhFq6N53uD/XaqJ5yw0A0htStn3uUevP3+f5WhRd2I72y

LfhrY2mg4PhAaGECVPW2/80un7+OSrDdoP6Weig9usZ9m6L04ksXX+Dw/eaoc2TfesOHazp0odHb

4P+s81CxqFIGKfXvFDAbrBaFeoT9RmYDi2naeQJjpm4DgyZCBn2Jaeh9lMTTc+tA+5mnVbkO1sGh

m1ULRwXPYY5/3pwuIz9BIiokUUKXDvvrvf2LF6y5kCZe6rAFirtsxmKEAfReXznNMCWZTkqWi49P

Bqm22ar5ny7XhX11/a1fLPP6+cF//X8dpmR4bjJvbdNyH1EGGcVJL+kSgBbrVccOB0K1w+W/hrPt

3Bad1z3uyfd0qMWE9fp4iOh7kJ63+v7P9TfiYMmvFeNrxhjE4B7ywX9b6ht4rRLEwAqaz/hiNMC9

8mzA22SL0Zgv2zO5wDiw9R7fTfikY5dQo+E/MaxRgglK184x5/IVFQej/4KX+FZsGb44rBOAvd8Y

MlQfU7ABhZ9cAbQkoAQc/XktdSsEsTX37ZVWKV6oPMw3mDCucqe/UjNPz7+3XvmxQsPo4OTQadAr

lflFAB7QbQJuZoHK7S2hZXk/Ehr60Urr0Cw55zAfu2twylIBl69KruXXZvYbnw4wW/RZsO/dTQMb

+MuLapiLRYdz4j6vA3QnaEwviLMojawp+i/xgrYM9NvvELRPNum20YN0joPB6mPVlFXG2UqlcwtM

rM0UOQcOmCLOlLtLWXwz4DBI5Se1eODuu10pGXWHjyml2ib+ADsFIHEig3cXbxddBc1zrgkC+a2h

mLcJu5GADahNdLye6z3s2TSDEpUsX7MUygphLOgCBOt7spnQo+eYx+SW7Q2PhT6zD9S/iuxIVrzF

eh1ZqZPSZ8yG7glhkj/f339PZjsoG7XBay6hE28kF1GAbnD5F/CD6vGB5qwKBu//R7zAMpJRgKY7

mAVnwlG2OSZeKFv+Yw2pVWY3/uegjuv4Nzb9mo+hB4U3qCWIS1uzlpRjpJnEgt/sbnWTwhi0yE0A

RqTcjMj8SBZIm3lZVdYkHG12vSbpDCB24ql3MdI4HOUMrjsYTV6Emza+SlhLuuK6wQ6FZzpiSiOo

BTeJpmIqW168oPr7jnyB+rZmTPIATMN4YdxvLF9RXXieW0lMy37XZ3IiqnrfBEq1LklUqcafm/CG

vAvzFgGHW32g27iDvfqUUcVwgTkg14URzUG+yuHXt/XVgeTGwn7xWYwex7nB8B7ljLfJLPyylhso

C+nrqN+hvw0ve0w/0DxSeiLdhFsWhFscWeIG8/x6E9Z34zT4VxcQ1eb9fYTkwbFCYTU2mOaHHEhC

fZ+pD30hftpzfXK9fjVMlXnK/Ir5hIQftfImKXgtjWNr32LbXpDqPAfxQA+2945ll8jHHwMFH6eO

4NyAfp90A7v9ZBbSwtsewyh8WJvsVngeHE37rMxzgP45PYTB/Pl9QznhpgFrEdtobF3niwcOdWBC

RJPmBXR6EsykEwyS2M1fCDO4Ma6lcaM5WW6hcCK2hScV/nnW7x4Q6OlV3HFIK7Z9RuYgbaNrJNli

9ulAGoU26jm9qpWRNvvSH16pCZMKMJ6FuEQWn1p1btr4I5gQMPPJWd3IC+MAmuoIgqinfoXYTT94

hH4oofOe+lpMtAYbN2UxcxfD/edW8pUCYqrMXZ3L+Z0+PMP0ge4/7z3SrohI1Y5Vh+4DOrQHtwC/

j7p6W0D26h50Y8wcpIkIcL7pJEkEc3ObwrMkLIy/yHDxAM8N8Ah9VcyvDX+t1PwXAQyWvTkuV66Q

zQYZdgv3T8vmoZEmpz+Idi0c2URazuyCiXNa/Qqthl4Dwan1XPHoGTrUk3SiOp0/f64s7DveOHuX

pz93LjObV1Nhwm+xmyPLsRNWh83nl8znSAWc3MyEPOz0RCsvPbOo60B/zoXXMa6fSLOWer1saQxM

/k5faQaLBxSIowxPcFNgYfKFKT2o6KqW6uvOFtHmH+SBrc2sjzlUDhh1P9zdlr4QBNnOc1InS29Z

+e8H09yYONnI1Ruzf7klJMrU5v4CQbTafGFjzrWfh56+wBNxT8WRwqcayx8X2czl84jo7wbKu7fy

a7udm29BBN4u4TIH4xyamJoXLpC3lqZFbSTlu3I6Vnm1An7HOs4VNmBiDhTgtc5BELaZL9AnzZjl

Y2mdliq2FDJSY4EdkW8JxVgSSlIih4gNW7AcIvKUamvpCaCExTNy040vXrrEwhL9jZ+sMSD5wqV7

Yi4jDj7qZbjvTB0ENpQ6LcY1V1GnsZJOydviujswZ7MlZCcErbVF12nPE4C8vRPWouqG2e6OPlar

gy2twRPnE/0HNwsDbdB7WP51GkOWT0Mt6purKsLNqydtl72au8Y+2722wIRlU4+CpAh7orfGW8w+

ibHdg7GdI3pPHIKd6j+H60XSrG0ghcl8QdV6AeGgiy7BqqnJnrzeJIGJQxA3qAau5h5VzmJCCV3Y

5ZOQUHk+GE3WU2D2t5IDr1Lvoi7hzJM7SnPI7MBBU2N5SO7UWKRlrzhfdg5He3ELYJSryMdprAfY

bv5SQZbWS6d66BKDteGvLuJTcbQyEnytguSEn5PNAj5OGFG927ROKAsYDJBd4p4l6bpTiRUGuMfR

uSaA4E/X70oyhqA9DcSKtHQbEO12niThU2LLIE0PNW/RP3/hzaGm4gt851kk0DJyZxV6HxmiRB97

WBP4Z2aoGUIbeGpjY9stQtc9lB908HZyhoPse7m9thHGKVintOOZxfC9VzpNR3hkYKTlj81nPuFa

ym5ZNOr3A3FkOhwPZjNMZqu1foRW0dcksQncTNOdA+ZYJvT5ANjzokDTBh9KuXHN3lI/Uo60r7b1

yDgwLynIMrISIAEx1VE8aGuUjoljcNYg/+cv4cxMfu3ecgu3AyAr0y3MVGkpy+2D8HLaYxL/Fws+

EG2NYrSbDka6JxCbnHLpKdpKS+n3wdxyMF1hoTgY2Tcvlzyzt5Yd8kEeScFtSHPRY9k/dc6+9odF

hUrwjW76Md7cOIJaXgsODkQr5D52WGnLk+bi80I3M+NzcsVFnRRx1Pjwwp3VMIA7W6i7lM6TI4/a

DdJw10Bh7coGnxk9bmd62e1m/2aIQvab+rxHxDvHL1tI0cCGVLbGL7GgibM0OEaSuywKMDAMynvU

fJYwQtZckbzOhcRVd753E72Iz/lfXNXsk7t/30np5OZnZh+1D3+DJK7DlVBHgwza1ed2NLQCBbaF

cHbDrj0wdUEcTu6vxbWLHw6+uMNuck5oMNnj33DSfT3/Tj0RJHRxN0EhXRBGwMY0/O2mmHF9xQPb

SAA1ug7tq28bb6Fz+JXoQR4D6LEKqMr87/j4HA7q0GCjYx1wr5M6jztybtNjNYO9DAkqX/qVCA0Z

3JB7zcoxuZQ+xa7vfAthTSpGmzHKrFI23TzU1l2J8sF4E37TeTZJotKUuWXUEl+ZyE2nYAT6F5qj

Uhcfq1YbqGXSKDc747v6gNa3TKQ61idPgxTqlpMPxHABoax2QPTuSo4PqQ+9xr40+0JeeVIkMvTh

mjt0Xz2gw/hyJyb8g0k4OWX9kGZbZ6nKf5+qyNL7P214bh+zQCPADcdwTaLzmJ0BdHZCHOSck6Kl

k/F9Wnmzr2xB8gMSJqVBzpAPS3f8vc5bFpUSKG9cWX1Lm/uuTBoWEfDNRE+K12NSrqEMVUjIkUdO

YIit+5WQqME33NzApqYQAPdZe2eQDo9J/InXRDt2ihLtHJolQhLkJn5MJudblaeXHRXj5Gm1dJwy

tX/6AqUIa5u0hb/Eoyz1YgFpLrMJEoSjiMIe/QIXlkKNr3VawQTn+oVNBG8FxVdK5oPvsXBnq3zn

8DmKKSUvR/zdNSbfAfqxN90nz2OubsMMh7sEG/ZhdjTVWMhtmAWU0DDk3TJMRoeVGwXUtDZWni54

oqzJXZ7KrUh9e54HLxgtuzI+ieHHd36hibqYP3XWzivvUchC62lalgah3WCUSNuZKduNQK+43WCn

6YHtgYZkCrSclI7iWGL5WnzdFAURdsZdZ++ATZ+HboIcSV3L9HxNhFKUDWUhF3ZEJqbcudbg7l/l

II/G4BsyqE+s+/WdQALellTx5GRxVZ5Sr81gqs5VXwqgWNaPX145mh4JBQjemBL0dT1yp29FW52A

B6qm/wiGBIh6+KxC5UfBaeSKRLqx2tsvI+kw2mLGduJDsKwGeeNriB6d8onWjfdfPrkKINnbmOFU

cBcnae3xlg8ImrCc4hIjG4+yKRQ1teo5AsbmoQKL5/kvc+vYuqrPxWPwndKq26+EFIgRLjPPKJhg

BpTrII9q7aOE0f76ta82DEpCoVt8QZML+sLQ/dFdN6NywgrwgeL+fA6rKUwBDn91pUlj2F/prHbf

NbNyWO5GYUfhu8UqXemIps4sWuNHcJacRzhY7b9c6EnytRUlhKXs6ucOyiWz3LpGku2vcD/JoTjG

b93SrNeMvdKv+fFnmmvfQ1lHw7kSD9YIZV13l9dtJKc5nqEogE1r09w3nzq46OX8YE2tDfLYa9wt

QAXkTGeIWvLFpCg3+huQFiArz/I2hcbsSFvnGD0t2hfHlz3HYHj7hwrdy5UYhroRmj3Y8Ou+20J3

eoHAY5sB11tlvmx7GfMuDNuOUwjpe/IlCRjhN8gFhJlns4nobVoi2cFz0PDaCeS3NI1Gfr4IMCZu

HWXJx9m31pMtLnFFg0fF/K6CitKaH2SimsFeYBDNzKmMExHWCNSUNbO1dW9817dEcRrg7IvePJYS

EMnF1/YDHQUg/LTzRrTUILjp2CiENjoucSRcTUKdH7sG3/rVRcrcnpB+PuGYTe5N4qek0LDSbgJG

FMMZp7tIyAZqIhvchRGRHLkNw8mnGCS0mYZtrvsF8znujx1v8dXtdupJJ6JxE9kjs5CvpY06HgrK

9JGuKxEYsZs74/NQSk4gTFfq7BFraq3JLIM0aPd1DFGxoNo4E/V7njuuWQ2iMvAd0v0vPG4R/vo9

CFsXCmUjA07sH1CPMLZAMQ+KY1iYUxuPgNffhwQ2+Qf+9EGQcAeA7r1JYDBeXBHFnXHbuu9iaxlm

kaGv2DdfMxCS7mZdSIpU8C7DJa5BhMXAyZ9so1apY41X4zFZGKTQuW3ivenC8J8Sw+J5ce46y0Ow

dhY6ny7Pq2Dvx+zuCb6i18RBbIfi/ZPR7rl3Xn//QZCzqBVysOkr6JaPrxNP/fa0izju28YlPmMu

TRrawetRuDA8ri5pH42zduz6VsxvDlC9XGQEgDkAjji2Q1Hkck/5c+43iTgurfYOTOImi3oyq+sf

Hy1HD6zeCSFaA8E2gdNRbu9cWaO9ia95DVmTYIcsgZa7RPgwIfUSbUtemNZ1+gEaEEX6CCogCeNH

O/GZjQzigZEeYRo7InMY9XgqzFDLcmj2w5atqFaMLFgjNOn5ogKMUT/dkLkPLK9nFiXXN2BuQs0W

Ck0dHsUIEG3bcwmShhxGBCZIHQ4w/RfLlhI/VBixZqNPttVl5bsCEHtTefote7FKn3WtRFPu5Qup

SbUhjfcRCxfd+Cw0he8gMCQF1GP0ffnSzwTP7n8b8AnkJnKkU9aieTqGD0Rm6R5P6th8sbUHos9W

NYAvVMXGvfdC2t7omlRJerR48LTeJnNn/gd/Mp5ZyfC6kD+1TT0Ws9etxA34Rqowe1B5Issn1m+e

ittdrXW4geoSaymC/MR8WjhFT40X/JXWrzoE7rskWpwDXZRR65LqJTGbjKYC/yix+5GeTEzeWyQC

UmcYHbingHJWVImZ7hsERE2sP2YWiW029OtEMrLJjYthQi5Q/Zi+XyESY59IU9KjjntlFmyVg/J4

UpGJMIf64psykanb8J/WpQUdaYDn+HiOkCSjV597xbjRP75zu3k2nGc2YfFX8IUmxdYaH//np+Ym

72VEjXC5IFNc50ZHFYXagB5ps77904hKkj+3jVdpgfrVMn0KqRwqYxBG5bKfKaOBIFGIwQZTb5GQ

FTZK+LXdAEDf8cYw9f9XGbteDxgjA2mR31EAo2gNRSHctgD3WLfzOycMTiugKD8gVpp81+U+ORe7

gEiTqqatLWJtSBlw3cAGyQ3bqTOXzKEdONZU5qhjySnHUMOqXsUIBJdpEmlGJv8ochdAuA0PePcN

4t27r0RI/gg3d25m0hNjfPWgSwpePSZR/wWdcWdZHWnyacqYFJtJOHMrCogzoOt24cs6kALwoZH/

7kZIinubJ5k/Yj4kKEFsLLokHp7FOudyQNv18HV6pHBVLC5fKld/gQgg75z5q3SrQppy4cC3V3J6

BGx2iVIs/IkTk/q63T9by5XY6cwRMvhcczlHNPIjcNYb6J0TuE/PkuWZliGyWHb2bkG5EjpGYEP+

PzFBYwSAQE/t+6V/dhjXt60eYNBMuAx1Xtp8LlQySAycLGvEeAUKMYGYboRzNRMi1EtLJcaKYiOQ

16DrvO4Abyx84q2SbhD/eCyUphR+vFoIRYSt1ND9GqOjHvafkVmXe/I28rcNzG8Se2ACx24FFFC1

Ffjpp264O4vsBvJvP9K8HAcukSh+/15wkwdGlpOLgDITblsrJ99ThIEbGxijnB+c1av3z675LREN

AW0b+DddhMRNjFNqyA4s2AJiJVJR+lBCY/jNyYD1bc4JgmvrlVHUc1+LNWzRkmJvmNSx6Kw9P8PN

vZCVMCCtVuOnBzwrSpASwXVNhAIAcyZgdR4R2rCfChvLu4nwoEzhqRWcKfeSSbShwJUxxliXT8g7

mck8WB/x2klDaA4fpIYolil4n9DmxEK0T5+xluGmfpTrq5asKDaV1FGyjsl/bOTSU7w7mEwxtv2r

DKniduMplaVxHicqc1BkqgMq/2ljlELPQzCgL3HsAKidQxayUWGo8FGryakhooA9N+YknOI1dgM8

/3NfFqZELJjUQJftqbitrlpEKbjPJgRoKTvC/wb0dWmfyFNxdxx3eRKcgTqSU361LAk+OjI8m5xF

LpWb75KP5hLSlEexX1FdjKEg7ZsYW/QQl1W2JPUfY6N0nOPD0Lwy/Udl/Yo92wrbG/PqM0hRlk4Z

pEhLFqXsnB2i8m7SsnqX7IOLHyTVUBIJLVCiyg3U63qcvcQZCFrx5X5gsMBPKW7IxiXY33v0NUBN

rhWZzim7aOygKiK775mrPc6Gk2M1mlxXcNyvcU2gbCEcKcfzwM2rUTsAAWSaLNF7MR0zOexU9KMN

A3ZdlOPdIlrZrc7rJRiFbIwQZYaYZePKwr0rI051ftev7FCIj45gGyE2wnqRvkhIPCPv3TwGBtOn

iAhSu4UVYh9BzvTZMThIBMfzKpnhDbBrdClz7+zEUEKa64Bq0P2U4dlLm4Z/MxOkMHGHHkSfJmcc

itRV1TJmvGh5BEJUG78TqIIRGje9kHVrXCRtG1gnz9Q6PPgtbhDOc8vij3ojnhXOqkKs3ZFaA4aq

me82Dk/gGqJkvOYijTkcgSc9QbHEusHJGRmzhC7elf01ZERJ5Gvc+d/XW3QqJnGRPVxoApbY3Yks

Uz6uI/26XHnTY1yribQursTwyDoAI36dG378AZvKwdXlTJ+njX8wXh959tCvdWfn1F8ugKHyU5y6

CDj2MY2RyTa9trwffDAxgB0sSoSWiejQeDXm3zu11c20CepE+cGthZWvWNMqC4GOTjnFVPnclNES

/e71/a58qCMJGDC0VZ+MU5StNf+BU/InsqIKE8zbaNzCk8v/RUmOjonEHxkeo/8Yo/nRM2V8R7nK

myUaNPjbv/tmK46DSxnBorG/0h73LSXGDgL9Ka/SUqOxE2ZLyWqlz68/JNokUqh6z0cROrh5f08p

HCS1yEJ5PALI2e+b1NJArBAz5xz9ba8XByMqOULSqp8LVajhvqbgurcPIPPG6ZS4GjZy7A9+mrE+

Hg1f3BFCasYq3wE3v0a9AaZiuML7wRZhznOwKujTnETqiLRueCLWKQl8L8ANoJBSopA2Yqz2BPjy

aD+TP0z+aAvb0qAoqA5oBI7cEgw6L98CtKOpcOaBwW5GXkKok4I2jx1iFNudcwoge+PLG0iM3arO

GX1IASYEix3kkqW+e/9bIbZVr5Tw4qKML61w5dwOv11cJJAI0HhUjzsYNyTg2MSBcqL3nGjePXPD

qNNedX9R0iZU7OMx2z8WpOiuq0Bnxp9+i8P7L26GX9aSExg+hpRyFrJP/A4/tVGZ2/k8NlmATNqu

13GZ2zu/JC3ty4W3P40FKo3VVpI7jQM9gXxTQxpS4HZ+zIRC1ul4vs3kl7K8Cw51ehwgqDWtkQpk

WHxxqRWxYssfj1pnB1/j/MCUjXaZxC1FYV7tuHrVtROPfeaQ2ZqIflULpf7PnDpN9klOmmCaObuN

+6UxGxvVNDU07reeI1cHja+i3Zf3Kky9R8UPWKM/24T52abC7kcvpsQEPeK/GBRJ5NBmIxsylNMk

kPXveVi2WUAOC685kxyGMLIVHAyl3STVOIxegL9EbrWV0/QuxC+SBN5zp43ZpbarBHsbeaM6+ou7

g4TVr9vd3WcWem5xPt7IRW4yp2uNsa+XEa5MwNn2BP3QCESgnSOl92X/zEo186/Ii7m+J0Hu/W5h

ysPStecytfyiNZpCp0JXDyWmihR+DhtVX7e2xv3xpZKkB9StN/a0My7hw1mE8VDuqQr8ZtKv2y4/

tzyn19ZhdA4mQbxwp/596SQl6ozlNy/Q9AfwNqDhiY3wReLAlhuPd51IJo7mJNAUQw4rIpzHiQVH

IdX9cD3x7pf6y0h7qxl0k/s/Vl7AwauJxVPKY5Kheh9h6SF3DR4MLFeHzjvCP8EUBvye9bbclrTy

u+/FSTJOBkMNUSS0P2GdA/vTaH1muNQzYsyaIMz2RQmfu5E4IOcRtptxZFkOeBH67VuFmZkd4SpA

AHBPvX3PMp+g/E2OFPR0gU7pFcqSpYIrDT9/FZYZbE4wUose6mNkehH46BP1HPF5P0D3NjpZpaqZ

02UN3FLz+cOo+gNADLdFtqsaJlI0TbvMANYzUqlFyTLV3kB7ET1YK2zbktfrCVKpuszyrZ75pIro

DRl3OAMal5Fi85/2wysymdftxX0Fk2v1wqN1wEX9N+VjQpX+/QKA5oGsEJdaf0Rs8ospSmwSscIA

mYjB2xTMwYeae/OfXBk11amgSg+nO3xJYK5rEijx3ijSOPluOQ6RvMKcPTOGyoCWlcCFMWKDhyyL

2A7kb1Y0G+t2wGDlpuWluYmHl9uqI+Y3lbmm8NJ8DxmRTlasiXlxtoaQE9ZVE/nXxwQkrB9fRwDr

1gXQ5poAOhD0hvOYEzqAYsHmeOy+BwBO6spsHAOblqpdZn4nEBMzt5EqfC/jXUWM6NCotQOhWq2/

Jw/FSdYgcQVvggR1XSTYFLPwWWGN753+7Cg6Vi2DxuCrlafuxzdkdIi2dE2OWkOI+1Yf3HyABKGo

nQl8+NE8Gh/7Y6xLrq9WZj2nSi2AkihnGvUHC3GtffH2T/bDzExIwW7katt7jSJ8NMMmiM9uKGgx

i8hu4Px7yQGYPQCjR2qQritcmcXHPyBw/4p65fTCISaiywJWhQNHTZ9ovRMAp7pw1qJfzSj56OlS

djE1spSe76y2DdNitVnOcjfmE96VwAeGe9okbOqp3a5v9hC40QJjwQXqd2CAeLsrZybb1lpy3TMU

RpXr8gPUouPrHZv3VhBv3x719jShUq0GpjNa7MhdTEquxbeLS6+Xf4zQMlOudgmNCtSBR426zdBo

3vfg9gp2/dBtVgw4oD19z4QjRoClzYZev94ZSh1pmbmxSgOz1N77yYTd2Eg7qNsDDj9/GHyW/msw

jW14yYcG5ynfH3nns2/3uXQRuEPmIcm2XTkIZahVFJXoCGzJ1fDHCcmGuTnIflSLsJORl/RqT7hF

RZKn/a3zi47UfoeGXoIeiHDIi9tQq4eFomr1o1B/YNqlNKF0gDjV6y27DyRVmmXtcD+0ZUZgPi01

ZSa6Ooisx0vOPxIDi998GILUzf8u+tg1n4Mw4BXTg07q+C8gAma04e0O4HHBYctuimaxCrQmUiy+

NYrauAy+hLuC9O6yRLl+cjcjyuddG+IHzRXhmmzVaF2vvniG+zu9fxdGxvi+yokufYWc5s5YuipB

Z3tcOb8aJsGG2QYr/w8B8et6lsQ/e9mU0l7r6YF70E9dWMs5GuwBeJr9WS8FRShbquOaL7J/4hys

OYCgIbN0kuY3BMxBT3MCLMsUY3krJPUM3Hi3RfqxERcXHKXf5iwblgO+E8L3nqAfqWqizRSliKIg

wTsZK9XADXl7Xriyf3C8vG9K/XFSyygS7ZEufmRTDO/p37HdY8cP0godJqh6cPLigB8geCpPZcZY

RhkvglwjgjjXWDdLRRLwiT9klevfYlgazKnGjbvu0jMrT1NX+wtjsM8Ex8wYpIOcKdT25KgQLb+I

LCrVj/xh22x5MQ2hIh70BStfwLFVpD7oV1NSkEkmQvewsb/uZDJ46baRhvnRs21YO+zYId00ThiW

QxRr6wDicY9R/yRb0AlSiwgOUmmYr9sotsqSCpv98ag1PAHXl1jjKJSQ0WYWSYpgBADUDK3Hd/tu

PcDB3ZzpQtK92PiU7ENUzKWO0z1CNUC+ha/MB/3qeie039GADiSlarpE17dWwruA1VpXu8Q/jcUh

80aRZQ9lvwi8XKtuQLnghX+qLAV9FfnTMWgVfpeNvDTfjjAY2imnBxxdcelX5OnKGBnNB5DpPdLf

TEF9PhsnfWZxFLs3lfriA1gMvjetbrQQdVEXfFzFTHQx5X+vuWkZ4FEPTt4Hw1oQELXmImIZ/Yt1

6PcmhABDXhLrj/To8j6BPR55EImTknqehh7K6u1mKv0tz9LQ6zSRTnxSILNeKAHMrvR4bzcitdDa

S71O6FegFngokjvNMBrbVkpjgH/d4ToCue12Jd36QujbjICcVE+V9w+K+p31PORFZQxIbDF6ijM/

YvjDTJJNQWp4TrdOX3rl9+Oa8y6wheb+QScgF5SAScYb4ADwI3f6Os+3b2dFuFXw8cyKMGXZ3PBi

rjXmsyAkX7oP+BUguXBsY4kNT9B4ZeaSL7I7SBuzpBPlmpWzD+MvaNfJHhqB4yMWs2NC1IqIy58t

IWo6TP4N1STRYD3eRdfoVj9RP8dq/c8dmv846SL6z1PI8clfduu13unzEej8ThhvMVg34LLzDU9b

aVIQXDMVwl+j/Npd8Y4tWrCJkact19ea7Y0kNx6ucPGcJxtLGSVAWpCvksLAROjdhaRAFdHgspRe

5+9fvFbrx+FIb8xlnEYVGwgPEU+xH7pctVhzKfuWsnh1oV8SrwgDZPxwDOfZzaMkwzMdLWG0cEB3

XaLYPKsQB1QMEKs5cGsNNo9w7aw4V/Uko1E+OeYdACMSs7xg6YZvQesOpo47Hr3QyabSnY27sJCs

DEshJZNP/0Dp6wd8At3xVQJcba1My4xAizElEoVizjPgZX7QbUXYR3Z+p4Pgaj9yt0yP1MaFUyo2

RZ5pRQlIF9jeoNHhVTeoS9ga+XdX49aP8LfvZk7vqPuBpa4ytkQJJFBa9m+/gEnF6B5Y82xy+CyF

J1ogRO5+UFyjLi2YccoMYJ8i2ac5umDANgwlNNvOb3GTqEsF+ekHLEdFXuYa+ZCJ8W5cllOWih9W

Csogy80gT5gO+Jn8BwtHu0PF7H8BJWbVqFP8BWfkRKboVaooiyyINLRnwHq7Imm14UjZ26EgXQwg

PD1ZQ8gIOlLuzGvFSX/q6/l38jBLhMuiU03shsOsTwdzZpo6gsJQ32a64bk1/gCeK1ByfxZBQmNz

AjdylI3OvRQZIG4veCtDmHbICUk/pNCaG9nkuH4dZoRIQcOg6vuF9x2yBJkQmXGNmc/B1ZWIPLPK

gW0aX4nLrD65RthNL3n2gVKgtc3pr42+igch2lESEX0tbGspxAkwpf5GFB4jLDxm+/KAgYdX5vCW

/d9m/Dg06SzrXr9ZjuqIqWpyqN2wKYYY4fR6sPC0zaMclPzeB846OXAv/akjpl5IUby9siEBYJfw

RCSRtAud+YRvwLFSbO9cRPwVSabv9tSc2+KNw3R9RA24wAL9oCspiGoD8WVQE4YVpnexwbWIl+Sc

b5ILVlFg9BWgwdwVQZMJK9heFSi30/E1k+zCUStx0wIXRpmeD696alTpE5QSLpJZDL5/mFj32Jnz

iOAgFQaDO2jHvvS208NiMGLx5xodWBjCeAgOubA1mmbKHJkolNu/miXxb1x/IG2D77IS3q6DiFQ8

VAolSfmdQv9QoTj+DpNNRBBv68i3XdMM2esKhTwTAl+DQnWKuhuR84+Ie/y6RhjYcfGUYrj900WI

FEkc4IFz5mjtkuDAV61GVTbGKLdHJZIHl+Ve+hsKPWpCSyKDHrR4YTTqmb6J1hqODx71iCbfUrJ3

RT5uCS8qh+8kRmN6my3p8z3x+5Zd1H03FW1xjcG8EazMVr8bX6kiotgQFhC1ufK+LDGydxBc1Tqm

RSpVxTahMl5UEY8vwAeN9GWFC2/DEmMzAV21sqJMQL2ZexBtdI96WlB37EzC5jwuOFLiw3EApRxU

StB45j0WCdzFArqISL8cm8AttMoV5cnBsLpqaHcP0vp/inn+DnyuZqXplLp/qYyygDJllcDcXU4e

h4EdOOS1jmdSVm68LA1OXbZ981wNZkMBz/6N9KXBm18pG7c+q1tREwLAFZIMiLe6zNYYTRpWVooq

VvcgdsTZpZ2vlAzrWKVrCcDFcC6y0E2ZELch3892np/elbRziiFq9GVZt/o/R5Y2bdogVEn1AYiD

NbvXnGozGyL7miKY0/TuK+MUT2K4K2h9vsac2dVWdnMSGUYU0GWrtFUpB1kyNyOotU2UKpb/NkMi

iD0+IdUKty42ZaHuPmCII+mkY1RORZxs8xYEUBRhLEIuHNq+RalxGWwrzXEpFh1ApSsQE247qHs6

8Wjkjzc2DsGRlkpzh5qNwacdmMYhhTFWpmbo3JAtohMWFnToAXZEUyJByVDy2v8zfUdWXPRqkwoP

FrKKrVRweSQ3KqTXP0W+Mtfd+FM2nULfgLvLd2C9xEjHrP6ymCm15WR+LH+8+RKn+pxObH9E7cFH

3OiX/Tgf76DLJ8wjRKOMfDZkjkHrZGE0alccSjqaf7n9nmx62YwL/wnW74cxZEx34ruCQfSktbre

ICMWbzgu5f/Hws9822NZ0juVFadJq/Ti/eFi/3qNn+/KDwmcVS8dlphHLY+PCabAkNeqLlRLrp+k

z8bp6PgQSzfbL713L83r4VypMyUDfDSccIRfpoJ13CKCus9XjaEjsACIQ7r++Hvo+yWP1uJ1+C6N

56LypEyC2uAgZBlJDR3I0Ab09T+2EIB88fu1R16NM7Dj8BRbKpYR9YXNiPHDOQDT456D66JDdnQp

kCafXdGXiDpUBl3CXUTkqrNBpkcS9QjqOk7Hbxl2UKL8SN6T5eBQov28ycLUef42fdXDKa2SlDI5

WWdDYlKfuKxqO31f/fAZI9ZmI0MuPB9QxDoLJCNSVH9WsvXBZ1H95isTl+G37Fo0ZbaM7v/ys07G

MW10xtvisQ1dZ+W0dQgdeIIrsM2fuzi5PZRUwts2bOogL+z1rBx/0Jlf31iqoKEOMhOO6H9ZGYry

jqiIVJlZTg65lGj1+IAGg/41GqkxANsuV09S3OkycHdBPS9/nQbMRogfd42JD9SPehxdf936oGZi

RFsUOb9UnMbvDzFhp7OiCSnCyF+8sc6Gl21pvTK/Y0z0QSKB9QzFhSH1dVq5hc/34MWFUqjWGMjh

0DvxqOnGq/JRS5CjZrJ/+G/XL2Af/KIAHiOAPgOcpl14wnZZka2PkK/eTF/vOTRki6fQK2SwDfnw

cENdPQYN8luRtMtnemZ8B8FAKDvc525e2yjV4Ao237U//KhOG1ZOHrcU+DmWuUu36S9/7hsnCmoE

G0VCUygn5ZWA1wFRGBf/8hBz909hsJ48/OvCLy4aQC6+DVDWhZL3PpA+Q0CsYv/C7YCbWDgXaJ/e

dlPTrUSPcJ6EqHEG0HJG2RGWrUwYCnMiMmKl6JQxlmc/i6M3C2HbRbG4GHk5OV7ITtfJK3dxkUpO

+83gb2yWczdDkrZAII0wT5mH+PFZMzHjR0cqk6icivvhhaYQiwFk4OrDDwr9MIYu7NuwmsabKyum

pngu4UNIuP08UoD1st4u1ilzwFSUNT4rP/Xj2PDWugmKlpwV87Ce/vT4uzs6C0jSg7NDL5ZdVU/n

gpqQYbZD9bOANaB/RWD9BSyXzHllWRP/TgofPR5weMvLMtclNVqAQDqyFfVb8Brk8pNMkxJDBJNL

FuAMfUNyiupNYbBY5hdW732ecpLu6xQ6X0a42+lG+D0Q3j2VWeuYK51ccehIRiOtDVRblFWwnIxT

I/t0a0dREyicz6gxFyga1zljUf49GbylegcSX43qRuylrkQA6RfD+St3gwAiobJOQaN7oT3LU0cr

bhqJhLflPRi8LuL+JlMFySiKkKtzxtIbLwNtuMyLBV2S+F7RAGyy/rZnBQVeXZwA9dkFIicQP2rr

pKobSqi7alJQ05qixBbew8B2QzjawLldoYLzeBMM+I2BSgs1U7AIt1Lczq+nGDU6d55sZG6zbeTZ

Rn0naCl6jVbBFVQucjYtkdpbt1L0RbR1uZLWDN4KZ1pwmtNI7x1/HrSaBWJPZunaQ7MFrR1lSJw6

ZdjRsyYt+/iLyI4coGnA5EfwwFFpV6GunTtYJnO6QmCVvUY3k1ul8816M0QiChEmSP+Ug+8Kw+QV

CZOKGBrpYBQviokFh/SOSFGSA/JQkpu9tdf/pNY6p4gCgEEVZ1RFZVnteDPtEQEfK6o2jCvvCAS+

588kiORjMQ/GAeirB7av8PTobWwRBKAmhL8lt07AxkwtockI9NlwAJjeK2pkDpzhMqBnmuSbWztb

TuDR1TCzI0e8NGG1hjs0rZfngCDsFgOERxS0wum6ZPXT5o1ytAPjZLTOXUvsYtFzNkWjXLjX/Dub

4UmYJtf7OpODre/jzd8Pa9XqgOtUPQRtPO3arZdkUttdxFivDWw4MnaEZhyUj/IilaanFSOfAkQx

Mm24D909px+a7fmSbp0tO3HxhN33HtxgvvWwh2B/Bvdz61Ey4ZzxBmwUUbfX02eHFMQu8I6n95xM

Loq/aI2/ALOeVR4SiSWGxdps7IyO3ghy94GwMo82KDch+pv+2jLwynd9GUb7AMnOAOakhAAeNQBH

nmp559J6VqL8qxzw5Jbitzaf0Olc+UJcTfMNF+5MedSHhzEiTaqYmues1/+ozkopM5zR3sWnHoCJ

YT2xKo9RNiGx3qVOQf5n3q0dzBCJKpNX5+V1hS0NdYWk7WcdVBo0uhH2X2xLshTG6u+cs7PWuJCb

+D5Zsdw2bN2CUxS36qDqRLAZH5nNRXDU6Qu4we1CuTTC664Z4ZYtbo6N1OvrgLajof2V1RxB/cO9

QN1IIWUSjNpeHVX1HzTLwAjQr3dDCGY8cpgmVsX5M77KR/kCb9e0nKXAz4+GkKb7eoFD48Wr8doK

H0fgbGVOmMUAdflbe2o7c7hFFdCOLbs+ABL0wu0zFOQrbRE0kj7vaCVC9JXy7IaTda5Pql9oSOxw

KaCms2szcNLdJpgHjIVD60ScTQ4ClzbcWjI0Mhcy0UeHdNP9c7Z1WiU+79q4tAoYbOxMv+tP4GXJ

TqsCYKEm0aBrY1ScRFmJFb8Fm6eSUmhVC5vIbZBOLLwE+wvgajCo/7flicCDdgS4cp0yRN7Pcfyp

azZT0ZnwUlhcEIjWSUr/0k/Dqxw7fs0CI6pJSZ+SuF1SKWeiIhzrH9hlZvqOAkrtNxIExyfp3W2R

McKU+H00QhD6swLZaSmt/3xFtw8LbMG9PsFWEYrL569TkFGtC57SnjL8Z+zjpO4VrkOPTcGxNxbK

LumCIgDajC5HUiZbESwakfZeM3UgKx7hzEPv9rYfgQ+9Jr9K6S8PNxtDRIOqyAmrHiC/kYivHzB9

N3gbH3lqRiK6yr7B1gHxYnspiTZZtGSUzYsPgdcYs80GwdyyKBUygP8aZxPxJ4Dq5PWxltEEd4UC

8jxLQWOoJ9KPhryE/vCHbyur/JkWELK05Xzhw+sp0fSTarAJkilBUfrq/t0TngdQjk+nWeN7LG0w

Pp5o7LP9ueb4Flh1+lR4qg50rt2qUhogU56XXxdZpUu5eA4B1tgqnC1Hiigey5FRpRDmSbdumoiQ

UevdtdixXBiNc6H4QZwcJ78B1l6FSkR9Ai7agVg24I8Omr+eYuXFyLGp0zIJ9PNOR1uQD6KFsYks

HFbzOAFAHPgcy4SqkwTAHkjN9kjproxaSSGRR4PxDFM/xsTGGMvwc0+o1bdIEbjm5Fypd9jkAuh+

2efbRuQ+be7WUIX9qsk7VoDI+A0e6Veov9Ay4MGvHv74NlG8EbfhkSxlgpcP7yqg9OJd4pdJEjDs

V3UHPYdGr/IygkSAi8Ad7r1XM/JtGE+O4bl12Bcs1TCYWX9XkL0VZ0t8b/lo48OgLdLJQJjZxN0E

04VBXRoo2WEKcA7lfj5ntVtyw2/kp0Ie4Y4gAJHnawuUkoqBN79xeNbnkQ+YNpIZQFdPIclMaI33

/8zAQ48z5FjouY2wQntlexdi4LQr6Y1vAF79X2WQMF0OaZaRvWtTc+QcYkAL2ew20SoPludeO64S

H8m0ltMiYTBZeDk/HMPK4maOVv7BB+zixWvYXfSDmPXDnLvCxPH0siCM9h2jswK/f/vQiwl0yKL7

NPW0U2Mevpw2xHHNsat/lTuG+q42CoNjwc7H7EZQdsIaIV/AlPW5e8/enaYiJPWXCSZflr5LOu8L

9Wf4CCOc7ha+g0D39V6YP/16ehd+4DwtnNbRJs5DfUkNphxNt7CUmOk08E+R7Et3qa8666Vwwgj+

3E+qatvmp0//OUIhmTuzTWWEAZGH+BzQlfUjSq4a4TnBh56viOj3u1TG8Es87f64qjjZ2xRXjyCV

wL51z62QNLsal2vbsxz4rngKbwT8e2th6GlokvPgnN0m4xfIj7u9ciPzQ9VZh1UaklyyaqO1quqP

xQKRo8HGVNeYShhN4pPOrx/l24P3S0mvUHyoKc+JIwkorAcmseHz1JvoGWQ68S/CT9A2yD5E2dtK

+EtnTSD0YXLKXasozd3IYTV4uW6UB3XuRukgN976xhRlZyXT7ZbLUWc9oZ/WxDeovtyOTUsKNfJG

cE0vu1QCOpGISC07g0mKy8tFxudkyuYUtvasTNHHRA/9GcgDeFmAMXy26YDoXkYK7Li4s4Fcekxw

6HCkEp7xFiQgtrEtwQzqGUHEIcuSfAolx+03hSRNY5rhfkjbwrOWj8aXuzJL2lHVo6+2F5le8bwB

T0I/wHKclEhvWefKU3pgqPbPN7tRzzgP3dJLilq+dwnMPp1V3q/XoWlKh/piJmpyDHmoGJDaWVyS

LtGcUuZ9scSj47THqmynhci1Y6SWQvbUZ40Sxi/JnSJC8H1H9GBxv5mWdaZrMI0UKkeA/OKpLkPg

wA22y5zLPe/RyYZiAjgdXNPGbf7HuYvBETIhnOiWOHYcX+ufG+KGRUVgxMmxBtUMz5M35kYaJkK8

lLNeWPGb7M53GQAe50J4HEcpP7B2euNpajMLyozfRjVUeEWGSLlW162wwmp4pAsGFKstBnHhhq8Q

88f1WJ68ZE5C1szqZ6kjGZfdx37nRKhvc21aSTeleCMgGcGij4wcRRfn3hVQQs9QWDi2VCLQphiU

JMdGwnpIZeHhkrYXJxVHRZO4EKOnCeWbjuTl6Qu8nIrQNLiAV0UIa4gVSNascSGIqXRiepgxdd27

ZPXYAXN3YLZ7pIN7iQibZuABlugxE/lWyTRHUmWUDxpacQXjVKE6CIqzYA+g40WlhX82byrdZDyv

lEBlRa5iO56eAwxrFh8HVr6C+clAHkZdGVQxRYymbBODOWglv3tFYPV7wCcjWEEm72UfiWCXEGwc

Jr7Mauh8eV5c66Vklu9LzNsxpNjDqbDyZLnUQhvOtgqkzeAwm1ZtLQCn7VF0ulc2abbhcXlAo8x1

ko9aKA2pafJ4wzlMEuJyM2qGH2mJRaSPhElJBkwVlR97myYn/v8IZZpbXpktvVDpmPLhNKsFVoHM

rrH0MfUcBTtgER9+75zDwn9M3gCVT0v6URu8+sKD9D3+j1Rj+zr/wvWZNELyJcQBrtwSWRV9scnt

SE933EsQjSkah1g4Mf767vez1r/Ij5T/cPmbSmQTAXDARp9dqB5W1aBASSbyqGGcUcRQftNbV6AD

mm8g6tIRlax62tjOAfsrSxdmjGEXz7Z0h2dJXn0XyiOQrXWna3GjKRAXIusIdXpB9AABR6lC0Wti

qJc/TvJ6mdvdjxu8YcpczYOffbgSV5/Fe5Etg6dVbCzkX6QFWCLuzZthxDHOeNZEYm+yxfTYEHgV

qF59TSio6DsHHpAGxvUCeUFttt3cANsfaqdtvv9XQ2ezgiJMYnC1ZCebIyUqxU1Mrxg5L0OF7FUa

94VpwQnA/HhtIZ366eTARYqrqY6ilJI9MrTFY6nsx3ENii5/CT6yG/JM+jNsF94tB8UPmz2HIZAT

eL7KlKyfj3tNbXllY3/qW1ZPtkv/kGVx7xMPG410LkqsHMOi3j9F0scEfCQ3S/EyVF2zn3K+S/X+

xCpGGqAB8QwUv4kdHRkt7MsgCoYquTBGPAHkYd4iO3hnxb5jTTwlu0G6QHL5VQDKCvYzFxiT4kKc

V0Qi1cqa4oSy2Ix7Kpv+9d4EKPD39lNumAz6WYbQbmLag8h1gOmEF4sLXbvACR1VDPO/GdCaXtrz

RKaQ5FQty+Q6vi6Cul2M+s7+HGJeuuH7lwjn+mZ/ogfrxaIIXuyucTs+RzX7o82qJ21yG6QzJGjd

vugJdwK9se/TatRlc+jk11er+za6JmQwI8zx0hDyjowo4ejHktRZ65z/o1wocP0Iaz47IuCUvcj1

xTEggzyBPF/YUBEZtn8c/Fa1eE41RovyxKnaVKyK7ZSthjpXcycyRRVAgiJEl0lcAgHzIiT19R/2

cRMtHXPQdtE1u4WaL097MCbrESbZgDXhTAORNK+eHqPvVwDgzMFzX2/9/zyMJHyeS1L1j4KcmQeM

V+68FkpTgX13K+Mr08+BVSkD50gCB74vcffKtoJvbvyWyhAR8yQDfTRVpAxwO1PPWRPivjoi6IfL

0RwXkBE6bg52T62e+1O2WWopXeT3JgQ2x/w3A5xYbnBhkLYkunIghV6jpdgVVk9/K1GheW+2thE0

TuPzv9aep1TFbxJU0Dd8c4HCm9242JXfvyN2creSx2ytkKP2aBPsCIF4RVDh++KL3+7mgPqaLaUS

X7N3wpnRFgeTpVXW56GW+9YiOFFxWUYc9qGeryfv1lWjyc7nkOgzWwkg0pAQlG5YyHo9BwH5hJNp

ARkTFfyPfCmWa4Ef0Il5lkdgb6ltyCEfpBiU/Ns27KQXk0CKQHWqHhyhHb1y+eAqe8t85FwjgZxd

wKOznxX5eCj3cHNKwJRk7C+rwNmgJkQbxKaD9csuTBGoOiy+6pYkjU6V4pQgSJOzkBctHnP3NAuj

F/LzSV+sffZrTXrplKDluixFuf1dvijBVuVjggqWNR2O/JlbuK7DMggzlp1UxdO+OGCu81Wvc4A/

8kYf511BDP8d75tu3o9dcSdeZ2iqISWKST+1k5LyJ49zXraFwxLfOVUi9LzdD7iJ/SC/0O1oLTEB

y4BlHs+fdleyXamDhL8/uUJicXHMj9bTTQEKDP3RH6tRcwrF7a/ZwEs2XJy9GmOCDjgRX9+abbWi

EFXTn4o/6Uy3wJKi9FSsaSR9tsYsv9l5KhKY9sMa6HJMFXSpa3PBPGAbGCiSppdx5OcY92eOqMON

pNKvbBiJNx2wWLC2leQmZVyWSZj9VxzGfhQFBmvkRX1hCDz90ddrf3LrSLegDF4ScL33a3kuRMWv

YKnEq9kQ7s3/N33d4IIiibWcNYrmr+vB05E16UynquM4vrlW+jNUHzs1NA9/So8Fg+tz8rKVjKCP

WDIVJ5jRDW/G/EIo72fZb48vqEPntTQDAu0Gr2NJV4oVuA3QvpLLjvqJMgpl1UBo84UmhvjzIRxf

+EYlIIgQn044oRmdWbRHFhKnsPbgKjKxMrArgGTqcdP3+KoZaoYcKQr9Zg+SR/opoZuCCnFK/sZh

EGuuclkPJOqJPc9941yL6fenCCPb6csI8vErtEB7g3kU2tchqfSu1O62c2445UGlsbxAZ25WBym3

XBpEnPmYZstzgt4NkHkWDzJqH5RJbj8mTTZn0rXGVHDjNVEh5sGdVWkO6JaW/lP6D2bp4rPTLu0i

uD5zoH9GyNQEONWJwrkOaL/t73pOxldIpRBPoxA8sezrB9INtwl5Cuw1qWE9lmQkogQl45VngGRJ

VdAQDDVPXlIdD1P62otJNrQvZ6PzuObZJfLe8A/J585ZGeFVjsFxiAj+MhuJJpnCzFGm4B4BZb8M

tmL3ZxUnwb2KZwWt87KoFB8vg7Bb6vbG9aIReuf13evTTdzzXxkhSJfm74ORBNgFf3vxKuKryMnb

HBN8w69G/KgKy+bAr0szicp4dK2dxQSMBhZAXyP5lFh97qnPTLC6lrAbW0xoNDD+n1MwbZ3QHutK

FN4LQDbMAfDTpSEqBX0j5ljX6JcfUnyucXb9VnlfZ3ZaeWsgQGzyx+ZRBPyIf6t704t8s0wIms40

Ma6mj+BebpGQVzErNewxcKemcpX1MfO7O492AbMt3vpaZUjh4Pkpxjr0+w0g26L2mG225BS5XdD5

vcFvD3rPe+O11df4/MlBrRV+EJrr6bOJLeFDlaQfOQgOHEtc62unb9edNWQ4UkIK74z9DVJGa50s

bFEtIRIPBi4vg+7s7nCk8C68Pd3Z6OWcE1QYkO+txj7EykrnA1lWgoOU53yJOzjLKaeA8qKTCfVb

RpV1lxq75slLEEwpb+ZSdXyK15FVCQIZX46tI6MKx84zz8rKou0KpXpBkBwAHm6ZRKqQXdeXjaLe

o7aHgGj5aTxpof/WNtS/0dIw2cJFrbyGaXZdm0W560uMhxnh6+CbBNZhtDTjCJHPh1YStJbAmK29

RneChab811omSzowKTBADWqSsAR1m3IeG03FtYowiJKICPlN01rOuzyBHjXN6mfG304E+fwhDq4O

YHDlZKKkwkWlRe22+8XcIHgV3H9D2FOJb2S8ImzOXq3WlXz9JSDsE6PKBSSFsr2d0ewSyyYz8S5L

A0IApqbmhP71b61d+B0iM3eLT2up88nMZVLnmNXd/VEvj3rj7xjKQV30dBMNSIRZdibfWcuH+qlp

My567gvtDoECNfaMUQvQi6sodBulCFpCDLa8KgWorGeZbUt+A0YoQeN4jCf/NAsnsZUnSeNdxk0n

05pb4f+qSnwPfH0npJfhvh1Zl+EEcVIrrAEcQ+xaKxE1rg9ouionjW+art40pPk03skCw0tebeXU

DWOUAtlbSfW3x8aY5wgDGSDu3o3b6Ypm6IYBIGNeLgE2cKz087QMwBRpmorEneff0FJ1W6fbO8dt

dZ3iwi1zsAozat+KEMDiQ/QNYch5SajhsSVwdFVpn1sJYNLdfnIU4dqAF1qbkmw5NAZNtev9gZ6l

7mElyEZRXhRdhtHOIKiUS84ZI8VY2xh72Y47AcRlrY08izKM2Va8WGwNoZzwJ2a0dd3WDFuo4P5B

mUPTdd4wCB5FZ0589W7S7+2I3oeJb3n5jnmXaXGUCQaJrYvRkCZNmdBWbNt9d6skTAHASSHoGt9B

KQdWBLoOk2D9mmfwt8watx6OED58JJMkgA9I0+BcOSYaNaz6e7IIy2NxfXtJnmAcdql12kkbM/Pb

8buo6bhRp7pc/KXRLb2bY5PQ8EuCS3IXh6YQoEYLpJAQe0yahUIdKvSOeZHtN2pXRtDABIL+OMw1

IItDlxoEr3vwmzCK1SsKj2RT5oM5BkyWThIbrI2yv0aGxw3E95HsbIquwvHBBJDNc+fluL3PR5ct

VlqtzpyHdXWHGbNud2r9rxBZcbQS35FviGBzeDhpL5TMlJ94T30wcf6ySgio1k9YbY8FYSH5wFEI

j0LLxMYpJc0sJnRu1n9z2FGNLRsmSgExXRirz1GbxMTNoW4QBifC+GUFuaTtRDzse/fCXqpWe5dk

nFMvhDqojBVPGi2X6Zv3i9zIdIMz788ZINOyxzxkxZkUYBuNgq/Q0sXH1q68a3lABdBJR8Sv5W03

l4vxie1kobX85+6V0SF6FzrRrKnLNbt71JqgL1O8ziibyB8XXxNEF1y3i3cC3I+syNhEBxXk4Ngq

+jx5w5924HEJGdpmRWiqEy5IaOFiZ4hbZ91ZtCrniC7vA0or2l92jQ9sIuXQ+i+vUuKVHXtL9Qqe

45G/1Bs9gtXivMVqyrp/GoBADJvj5kt9chQP3LjbxXCDWQ6tTibHKyg0mFmt2E8mgE/qL7WoHqyF

kbsdx5Bmxv//7+wtXiHtfgODQtnL0OTq8HxcuARjGfPpaxXGRMhXYs8OgSBuWynHtWPk5Vh3s9zG

HMPCBWhLxrA+GRn3bVwisGDL5JAliSuSgzQ12xBSPMDHjDUo/s4+P5/VDFYbh7SMcMSD+T/Lz+33

yleOg3eKO+M8TEqvfhjaMqamNx8irfRzBi17cOmD49MqzCEDygRN6hmviXjEmAI/BPVswljgtcEX

ejisMX8xjrswrdsskcdrceD/2xhcxCmk7AIz5plVh8CbR94tf0l30OByzmUnsfIS0ipWOhi4+pD9

IT+NNvmWUrj4EcmHKThg8c7UzY3fVL6XxLYgxXq0zSp5q/vmiPA4C6cgQl6HoAtebTfOZXLPLWaO

wl5CdVRgAMEDP72la82SXd7HkxkuLMsso/Hui82S/c03b540kUat0mhqhB7dtoEivKWbrBTV9buu

/O/U/engRWAm8phohH6jCbIs/j0GUepunkhffTS4eWj2gnsLzPE2oir63Lo1nOrocv2ly9Yu5QOg

aExY7G+1WLaTgQ4Iev8T5iSz5LFMG9wb17BHi0OP1njVDoRcnNv1ZwUCItz9wfDYW3txY67y4i5A

OV0oxLZR/cm//WEffXj5N8GxbzwEfO80NnbJbJrrV9Ahh30tYVdMAF3IFjKIhSmOSqJd25akInrV

djKtt1hudlNXe7A/ZiWDU+E386cHkHtacM2EiC1xFFllYOCy140HYafvBBdSQjwldI119Aj3tpQj

hDWAQlR2wqdwinQ8sPOaVSNgkY/7ypJNCKvMBQQMhtl+aCRl5VMUINzVKbxYvm7OsoMnA4p1CgXC

7X29Na9ovBGSWUEUYoV4RxcH3ingQiwPOl3Hl0AYKTJ3g15oGMTVzUm0xnRv7FPwpKGCNjVw3eCh

TY+WpVbo1f0X9JjGBHbs1DCfxkFjPMg2lFFu/co9IHYTwl3y2ZyIdvL/uoLvFfyJa1Bzw9QgMuLW

TLrmgD+oJbVd5dmBGBfUmM5wfErycpYDhdQWXMMXwA+U8pj2NCPxKX/C+ZKvz3VOxRngO1bDsS01

4Kazsls+amnPYxSyhjg7MPXWLHQ53i9dogP32+dlrwgKy8kMUsLGA1w8ypFjKmWgtYSLxDKi2lH9

OeFELioZxzwOZwFZcEgR+VV/i2zOiPahXN+oaRk8MQ00XL3ydW9hIVWWaOG4F9VY4b8YS1112mcm

F5EOIaEqI1S2DsBVbVrQXeuVyl4sY4gD7RW3AkD3TRiVPQYWxHUwswpyMFjlLFIZ5uMvwYUR1dmL

pOLtBDIyji8h3Q7WdTHSvlIRluf5kMcAJp87EDUHVZTb6Ww5fYqgT7R7vaHMWd5AsmO2ohY+lIYU

0/F5Nm4UUYP5kXPau4Qp6zd87symfKEnps79YfphCypF77+t1mmtAno8nRIW8e87gqLk/gUDqNgH

ZzU5MqjFU8z9I+cQC1bbHCjDu9J9nBE53D3FRoB5yfYkGB+318JnVItzlUDxbuNFlzqhprX3dCxP

5j/byrFmpHRnrFozsP/TdKYmZnp8KlQwz3l+i0EI0dLG3mAAAOgG4NuR5UrPunR7PHe5ftsZxtFv

LM2dCfUQ6icnq7OxRczOzNvlWnfm1dz3H9nb0pP2a9LFf25kM7WNdJ0BtYvkC3IcWkqA9UKTMfyZ

mAhlH5USbMTg1Wyf7ivB/n4vdu9xt255Km8RIK9xTUrYKWxQwd3tW2Zb3NEqiA3cfy0iTwx2VmjO

fqe7spTlbEigf4X1nw/bXl/40ohqirru+++jGEYFrk9X/ZXAvLgzUndDemwj2ceDS4fkjb2j+jnh

8Bd1lBBZGNBVO11PJZ8wUviVox5FgnH9LrS7bwfTIRRQqZ4BLvjOUellzQv/gKW4ukspQW6SC8BU

sXmH78/vcrnKCvKoXRNMPKctTL7o1lZ8HttDueskLVXem0vp9uEg+p+draCWjAKKB/V2Jd412Zev

JwLHJXiPDECgctYwmyvfmujgMZ3BgzhfyZCm18koajJDiSfO9snBYiVQ5fyvt7tKUZmMarfCyHGc

4ENh3Zpu0G1ctQPesvOZ8cyCD7tttUQml9jSMoO0yDb7kX5tohBlwvYdxf9ZNlPY16HSUmy4PyZM

S0ykPEn4NuGbgBLLMk0WcdbGNZPJEyuF6G2BY7EGUkmFZvAPn7O0MvzHODLQffXvZrDTFM1ILcUp

NmLO4RaFrg3+iIZVfZ1W60M06yFNJC5g7ItG9V2P/S0n6HNt72iEjxfgEIeTp7c9b7uK2dP5izCJ

7P/Ar4qiGqK6WiZw/uFLbviTkRPatNGTTDIdiHlV/UUUQxFbrq49W8NVqnf/+H58LOS+ZC9YQNbF

jGFGucNawZTHrqOcUXAiMe9nVKB7iGW/kRmRB9baRlUR/PMvkmrF2OSqp/kR89/766bw6Z6LgAtO

QIYYmLm9ASywQu2sNHBrVmJFGd+0rE+P4BYzw3V/2HFGbxaEmUjWyktrsupXvoCEeISiYrrbzzFz

h8Io0WtmakwSjPWgrwuwOn2+zqfF+Gsdq9zkKYDhOmrQMb5cI9eHkSOy3rTe3wTwl6XdjRj54lCA

BtUNYLEHG0m24wFzz5lVcpYy32HsVBa7M1rxrhmYPNbAN2aagaI1mbJjXKG9v2omeXHD7dFNUS1p

rKbuKpao+1vNOaRwVWcYCX5059RTLIADplzOK/t7dF+PaPvIM3wXWf5CRW4mAjleXXvGHKbnasI9

LC6gd4cX3t3gmQ8xrNLmqAhdtys1e47PJco+pWoIorHV+RaWGtUo7dPLuXgDUAEqojkDfwPkkoRf

VDX3xVqJ3PGYm0fVRwkIPL234USnONGLsJvMwpbrXgi2u+0XRhu3qsn+cbQ4fkTsIWC963qE6vPp

+cqUl9Sl/hiExZwM0ymscB7tjU0F2HAHut4NNX8qOwPCV+aPJZgzMYjXZZ8286YjHcxP9rdAxmwV

9LtLVp/vYNlO+PkmTi9mkuET/45ksrH6hAR8wHp2JFsJgkzbd0D05el2gxhWdH0TgpHB+Ogfsidv

YE0ufSsXz1lwwx1OZP+9LgXsh7eI45vJ0SLCU/1J5WSto1c6CfAJ/bVL1AVKTdeF8xWBTNm02eXT

I2UsqTMmKRiCCYOpZCovBHvwp7VF8eGrKVTvpwSLaK07RSbzvSIVbGTUaCREuLohpML/00l9W4hF

3BmdpUIQJYausYzlILtlEqlyAS9HBPk3vkfDEp80d4uMPp1xGEEw35+tqIbedWAMUFCgTtt/LFe3

Lj+OerxFppHSb297Yd5acrntSmQIeVq8FKXTaXGVajEMDcWZJfa1PBr87n8LRr/8mBVvEs/4ZWDF

tmoDLW3tv1fRaT85IjpVP41E97I3WVy7IEyVjhOia7+ywh7JdnaO46oi/tGVrLgI48pPqJM82oAa

I6KcTrOoZYImoilCQa29YibVqkyDELnekTjurXRoiYI+xaZWDPu7C5GPr7CibzYC6Bc/5t5CYDnn

3ijQTl/bQi5FDKgLFEPvPAOuVwgjQJYqMbVceHJm2O2qduTFqCRt62idpkQHchs+XXKpSY/TOex9

cor0BkJE7X2dxtfZubeqJQs1Zk8N/aSb8Q5zco0l45NMaHeaAf0ivdYEZsRFrvVrTOBHdIB0p7of

Xod6gkxQiMH5UT3K5Vg5q4fqp6H6d8Q8KNhloFnvBvOVBKVB8VculMcjlDuK525DspGHZjwv50aC

8arqd+CCRVlXu5W7T2/6fueuEsN+unaz3RquYO7GnWNhivdpLA/mN9Ge9FZhr2QNYlBCy9TkFw5S

FfscEQxUjVZX9C+fOjGK7rj43pq5ceD+4sEjPiv8OOlEigFkq9nSjic2FgeHKnm56FqvQ35ERdP4

xaxF15DZa4p/ZRdPq316g+6CARlhZIJcHe6QyMG5N37HU2MrvhkQGoStuMAyzb38T2tEFZOwmdzm

wSprI17sASpPsnDuWH2ivNC1qyc5Anr9sWn1ettGAIH5oSMcbTDU8ltXxjjE+WrV3mtF3OAART0n

n4AJ2AlTQ//RGyzmWFqkh0AlUt//eArYJK4wH+Qef0ZK5qXdK8mrw5GEHYY195QqH4TEQSFdI8jt

DCrF+B3twt8rF4P0rw1gJRxU60qdd0g6x63k2s/rdqPyyV1QfYis0dB+V0s8vRYr5IT58VeFwORp

oy1jWM8nkgEXEqJrNLVcnRXO9x9XUUQ2B3q+tMKHWvT8xJPKoOMRiQVrs1PTCHy68xYecW6vKr3c

0p+Fnjt0Q1KjPO6u6ih58mjXHrvi1MijaUeXySYHJdJKPVY6dQM6iSva07OAnrW/+/HeI/6EWuhR

+B8TOWPW4SACQ4TWF4lRw+2bklmJHZKDMCDZ198KvBZ3Ir1G7uNXb7AQeDmz65qF4a+vIxZCp2Jh

nyrH/UCbA9QtBwYry7xYyDa/T/kVi/gVbnTerYXpMJm3H4C+M/IKcVlbDy9H6prVRqKt7JkldFgb

FWtcI/ZjJqxw+pDq/yz7ZjtN0GRZfT2ibbUkNDOhbr2gPyeyvO8Q8IbxsBEso1QZAu+SkAcivOcU

NI66CaYnXGiwsExIgsvuO31D/AJLWvJ9O+sR4FFEyPZSOkxbw5tkK1tq2RT2rgy5GJX35cZK5Ojt

XqJ8BKSG+LJxvXU9u/y0ZGTd/8qcwZY/rEb/Tbj0UKZBsmWO2uINVStoRq55wrcmD8j91qpsotsq

3/79o8vkFkfXigOTxBg+7p7l5OWI/iPYtlizAZl9KemcAGfYFcB9JgDQSPKCYyst5M1dcOuIeJj+

+NHCeIEWDkReOszXPTNSEnVXDGwgsnNopvvSTpAl+ij/l6tHwKQCTi222ahIJxAwaFfShG1j/vTk

f735O+Tp5Kv8G7NDtqqys3YL1pSUF62Pr7QDXxZ2WkKcwe2efnXbjzq89YIcJIfQA73+pZf+PcDj

zCZXDx8IeYq7mDjn7MM+NbGAUpv1tCwzRxZABE17JSWGI3K+u0NMMMouZGV2tox9BWowSJ+o9Eop

e1+583Ub19vZ1/ZiVJHNuDTGreVyIUU8iSWSHYH4a0OkkXI05hiUSVMbSA0LfbreR2T5oFjr5ET9

aSMZBhuY5/6MZvdAP0hGZP9OFnzeE2eAoGHB7rgp4C4rz3rYR1g+ByLFHR5vaKPxtxiHHHib+EXF

7YqNYdA+RXJ2Hwmit0tsGKvIc8TZ4lUOdVw7rCwC2JEu4A+KOa/nSGWJo4BDF7fJK6pYFBu/MmIe

EyFh76AyvXIiyE2os8NuG5uNy54zRYqwbu/5e0A10JTGwP+9yTP7ycVmiGu9NKi0foeb8Obdvv2h

FcrbBa5Bgk+XlIgw5FJWnKdHuADRO/+y6+Uv+dyBPbDGpeGBw2YonGkmlyl3AEGWuPRQUBEFKoZi

l/LpVPxUPJ64CRokxnjYJhKr7XSFBrTr4ddosetT96rw8HDreYVuKqp9BKVLKCGqiZzVIIx2NOK4

eDzgCgwE/foAYNLLgULoj7dqO4oRQnaa+9toFUmXN4uwmZygpnnXRIi5C+Sub24SHcbuiw9UdPhp

NSPW10/Dzb8L8Jp9BTLwX+byU6p3yj1asw4ydhwOf0VV5gtIMSVuMp1E9VQn3aG/ZJXw4f0setP4

7drdcvY/npcskArDjZTb6ZpJuySYw7rBWZBx8bGskpBi36OGg6kdNt/zbwohh7kfR3VhVWf+pmAE

+8RiDgxh/CjVmvctlYue3COOt57KJDFwp8yTEbzcl/in74a1p4oyuwHSe1s59ooJ5RaD1X5he707

MAd/Zy+pw4PX/xvwvtC/YBCdRxLjxawOsbdMJj/IHh9wdv2NC827DrU8rVuFI9g1NDt6ZAlwO9QE

mdsxrH8MxwQeE33GXolnv97NsjCo5ZzOqSe9asa7sfFRfmjXEzEL2QEOxiOjfAmch77PQzt/kBv/

3orn4e13BYE7XN40HW612LbbbqbmiFQowaPw91NUF+V5/ad0axlh9jxuuM3J6y3JZIgt5ci2Bqbf

Cd0Yy3M9YMCRxjBuih5CZAytn/fLvL4uxWzDsnTddGmKRgp7fM9/r115XQrTMLloL463lJHgJ5im

Ic33qQQV4ihprDyMWr0BPKd6KbVIsModPjSxjce51BNGogly+2ZuJ2wjklmNSHwIVtwtnsF/qtlt

6RpvpncjymJAYRz0C5ohFxiuvujbg9OwBdU0Hz1OolnI3DWWLqE+RxZrH+6rrJ6kDIx43thF/cYX

FRdcnTHulnz5K5l2XXiYWv1kaSCJKRt0daC6C9lNJrNxLAkXWUyjJJ1/08gjYbZ2kXaUC+7alkSc

mPTi4ku6wQAJ1uesHSxGZBSgj5qhsPps1JGBGhE1P5wmfG5telFquLap/XDmI0iAQ//kG8UCqI3v

M7kc2ysmcc7pPpiHdykJgP6wO2RDkJLiAVV69aPdUxM30R3z0u3dlBWqS1/S76rzDlj56C/zscyl

nEuV3Zn/coHpLAZl+WDGfNKZ6fXZB9pxiSXYn+mtM/y1QjDCrQP4jop/vTRje6bKnUEmkNfioSUB

zqqPKqU3kgOHs9qPPQqrXGQ0FdXl8uponbtz1c0dqcZFROizqrHEEufaRpXHlbkjCV4Hj8wNTxhW

1Tl6VmRwANyVO0YVNLk797jYYe6VamXOqNeeAbI2REYx4OPYiPDLtNVqa5gFaucG9npt08QqVTkx

RzNP7pkY/KEijOFQrmE5x/3D0oa8wwU3aZN0yMl98BdIitZbjf2FUQ6gCjmls+r8yI6039Z+UM9n

sNVvzA8OJJL+JvcKcQzIrg2qpGIuw8J6JwMKi9SIrZJ3BWw3ZPaoxlgyHXCQ6j6QDZ2vLVoLWkHz

g2CuVHsA5tJp0P9mrtMuAP3cWOM+Buyboq6w3W8ncenX1zUXu8uzsQllFmDipFOPQ0YttYQ/nKFh

A1r8idexBmQXaqtILawzPJscZlANpTI/RzlCLCkLPpO+d7lgR8R+L2lUKABhopBFKb+iuLcyGfut

KL3baFGLpZZV0zvIRffdseGkhh6aG7SR7e2MZysZh7i0mtripwZEc+4ZDF2ZXlr6hFe5XXhVL72s

ZkaOyd6XLZp3ocfT5jYBT+a2oVuLqBQptS61s9KlycYZumGLCg5C8J6lnhQ6IlpDr/dVOZyvsEgg

gpTsG7NQNESHC6R/aBGd/UjD+FFyYIJN3UZPgFokeL3Qo3rHygnq9PgoqbogFwydr+42p6Un5xAV

qz4M5IHX0ahwKa1hgrK/tw/b4vguZ40h5Wj1/PsbPmjt5v4tlIzHSvBxiyvdaOvCOAVojoi4OYUE

2+ckalWTSfaRNRuPQiImmH8e5HeDqq8eABoptqPkXNJhqAmbBVKY9sHoNIZPAXZ33aHbkYKBosfy

E3MIlkkNRsXStwReqoVpxnP/vb6K/l4uuZ1ey2ZSe9/wCZItFqe8voLve/lvd8Zm645x9Tc1E8Fx

fFW0l1CtPXZiquV+CXUSfHWTPiOy6KtC7GAHx3Y+0cM0aHw7Bs2MJYXJ4rzcX8Ad5L0eM3ZdJlMF

y/hqeTxuQTRbJfhbFdQlFZAOyfZAend+0HB8ZYSeX1w9FSBkIXdlzyKuAqlz4ZkAG8R7OiFID7KJ

ZARwEF8zJoVCwGZ9m+WY3Gu3i8mQrf9VME8XP2OepzIQ+lTWeZ6K0sjRMbxUtn88hjOE3iDn5lwb

q/+z4ESEKZ6ygf8dbFqIKyibQfV7QziWbKYRskpDLx/np8FjXNJYZj/hK0YBNgLN8PQx1Mmmsm/X

P81kB/txLzxafvDlNJX6u6f0hBPv9oUqvYzle7LjwxalTJYpMp7lKSxQ34543Pwj8M+TLvpaKDrh

MRh5jhRRy9BFxQ5vEhLLZRgvzsSnk+qP5qaKbrLeyEVDVFHumd33orHQsLx0PfYr/78y4LeDvZQ2

7+L+cAzYKId98/7uFBxzEvT/Py5OcHn7lG25T1zgmDo1FCLkvlhw85CyQNHbKzbuheTI/RVAPz46

MizDMRF0PrJsRj/2xmvMgv+pC0FZz0lwjt1m3eJ1ANtBCk9cVw9N0OMGDAs303PlSifJ54h0i3Di

KOIU7kaYiHzStpUCnIpvHbZOElqpFHrH8v+1Vq4/ZEiKBRTNfTpx5MxSFHO7/Ga0zMaINWDou8Rl

6BGMA/MQgjU1M9CyKTJFb4/IjQ3IlrxFvE2JXV53QZYXhdK5pqXBdUD/950Y9ewmK0UYNB7uF5dT

Z/fpAVkuLpfWodQK9fD0UnM6eIM/dHAewKGPDV92PBVt5Xkv4HeVuYyv6NwAcnk6uijc/U6MkIzK

8vdGTsHauO7bRBFleMPd+2+DSSfpQzrEE4qjdBka4VuGrE/I5iwGZUiB2xxS0OSbr2frvBVLFDTe

e00RO0k6qEP8KRNxnHqSbeCuOPzq+Zdb/iejXXGxr+tHrlctKFHLvi73c1JTlJDY5pbvCJ58DLgG

hcqfYP4u1iyun0leOcVr2+wCkM1T41B4G0YpQ01mLCFPNolfdYDNHOB20AP4bma8P0TTsGEy0SnI

3jGRt0JlVXvOwvjXtoOUDwbaNeDHvMvBtIZzbVt0MItMQzkWKDR3+SjbKw7nBCh5wpf6Rey3HOh7

9ryzrt+wYRpyj/IojoUbbt6TT/Gh5aDkV9M0Ig8kkiKV8xxIFc+m4nZ3Kq5ufzFO+COygkAk404H

fEM6kiAd1lNjdSsF2mmQIn/OzNwXQBeP3qb53to3IVS3krRXkZKcNMv4EFzXOcXZn7R5sZ7ZpKxJ

00BVDsBMoa5Ut/G/WGDPY4FS0/v/K9e/EvasmD8iz0MIOLkNdQv7XAZt61inEaYC9+1kQvJxFH6t

bmGJJwLHKc59ui3sMFo4D9Ns5sxhnWGUlHS5NPqD1cj0c6MetsrZFc2XJ/xFJNEc7+c6BsEH37wN

Mrjcga2Kr+R3WZwXWl5zZgguY1GGfuVo1KEbnZmvJAlQNd5HL3kVm/HjQW5mNxvN9ARC2a+bMXIH

N3YNcZpeZ2vjAbQmG9Pm3kl6C4rIuBU6DfxD9VlTNEMyEH+grA5+yQO5eoUqirHJeS/zSw53m5lJ

ghmJCvkgqkyGV7xRKfrkHt9tt9wBrit5zrI1I0ajGPMOI6JtlUCYrlCuFZfihhfkqq2eUuOUdV+E

jL3x1LhID7X+oUfSidkHAj1kXQqRgZ9dIyrr3ycBQAYZskp9ZiwTe/qsK5kQJG/LiUlOti5r2wpV

kSBjmnc/F/qv5XDvnlmuqzLQKSWXakHnWEqClNToLskQUA/TgL1jJwWFaMZml3dsshMPNq5Jp1Ru

gFmRmE+y6suz3gA617nspZ+9xfJCHXBOcoU8le0/c4PxF0VxYLTowoW5N+Y+jCP8280kBXiQQh+E

WeWGn0f7UyI2i2/clk+xm+vf5aG6qMgFmbZ8MO0JEsa3B0alEVRplkPLBArLq1uhx3zIoTDVSMwM

d0TdVoAtaMzLsL1Q0mF++jYV6azCrXqFdCfC7syJky8Tv7kOXG5cZHee/Zyz2DrKo10pOQV5Awx6

FrIWhmEi4W0VDEHIH2TdUYHjvHZcNFBXwkbQdhoRTdxZUtZS77gNvvDC4ttTJnFOWJSR/OEUoD6U

wd3wTj1dl2uiajb3Pyi92s5904f7WkP6/PIcqFBZI7n4nYy9j4G4yd66YxijYBi9uixOJlmaIKyK

es2GmSQvHP3jLVkDwhASCoj9JoCpW17hlIP1VxPZJbDBdm1/T2UINgjoPoopR+gvdPv8yxmIguMl

3vHaIc0WDDBW7q9rGXpFR3BgW6wjwBwXS1LApoJ5OFQRvYhq9w9raXS16LP38/7FMcooGmirCsiD

2XRdQu+TfN/KwWvqPqJ8IeJKWw8OQIb2B2ECOiN2yklS2GjpGyUQ9Db5sx2glZaHrXu6UGm4a4EE

0LGAJQGM+9xcmuUIDaEC283H/mX1x+XpWdRhRH92wWi8tqam6bWoTiDNKHfzi40Sqa0qpaHxqJP0

9ewUjPZ+jQy0CgRGUnSM7VMSfVPP7YRkenN1uOA6Utg5ulsBtD6AJZemlU6nEnhumerVW3xWHIUe

Bt9XlasE3S1ZbYhEQdqzEacDOLMVKAt1TyV/MvWo+qO6BrlticvB6RwQY9zEHj7FlfYbiQWjMOzi

gmN8TC0yzsjGs6hw9fWFV6uuRkHxJ587Sf96kD8UcDf43RnepBpBkLlbNnhv1zpvMGWOyejvQ5im

Vua/CJG5LXPLbXvSRspdd8OcPZs5JYqQm0qFOUZUUcGsXSVsugK1s1Sc9R8xS/PtXwNFn/ZjOVmb

lWMaB4VndABjHqXFu02DLijXmz+1tyMpRRkX+lrIsrpFqBuI/GF+WTyoI0bKBwr0s2Qkn+5Zaq4M

0V6LcMOO6TBXF3CLW4SvZZpCiuSaHR9+ILpJStBiHW3mwJXMSdXWxL7SWjkN7qKPBj3ygAIeSnzx

9fu3hPIl1/uW4jE2OJevDSSQAxl+ZpbCJK8EamjDaMM5njvI+x7uFgLmrkPpw++aGdTcemiX/bg2

QTeyuZeVsrgjJSdAa4O8n4pcfBvzClYsm8ZTBzENbXcfAWIDi+zjegDDrVs1OKeZfRy7DaTqeeyp

I+La28H0FWn5RncloxpSEI9EYG0OHdWnJYnuYu3pztf18cV5Vts/6H9OtcZ3xYCpNqjKPa5j/qFB

26rI68XPYt06/UbLQQ82jLToCr0Xtd85laMd6hNAcuzEi9KLDvwMMI96KS5Hcn3US8lsxQFsHBrr

3lh/4MUF+HOAzknHlyqzzq+TiTM2uhX2o1HU/97cSCuUcOJtFrF9fGugRLYKYi9+OQEb/iUYuwMK

nAWGhNXYGprX+VWwaKrTUNzqc3SEAJZtDpoeMuCZ1G5ONlj0PVdBswkFZwb+yo48FmFbVrkNWH0n

r7aV/Z5N8FCHQ/bmOo6mFvobkjHJ6gZW8PYxmoMuhW18Pj99O289We1kQYa64JwWBpIxtKVmMmia

v3QmW9ceXTSL7PgicUy7RScgkHr/eOPzY3D5N+2lxYlMCN2qkyjdghKYh0meyrjQMF/c7YkPvypw

Lk2hKDQg4+3R0KvLPPUDr6NXFZH0ioCA2ZvaEoUibxFGAvkjuJB838LxQFpUW/5BuuN5HC1Qj6ex

IVZbnSClypb4oS+xBdsGxApKe4D1nQKUIeWGo7ILkrmFtTAbM6iirDIEV9/cEzo1SGvNw3xMpoNk

4aNqXWXYb/H0YdNqG1aF0pw2Vt2pVgd/HNvy5WLGSnC+COrMeUa2J6iAqdVfNkUXpEzLlGg3mBJy

RuHD4e6qeMWz9SzRcZXdeW2WTdktuh2di+fLo2k6JxsKw7RtKVDEtPE3lf7OCur5BmNt6didv4lM

ZnuOO+ELZUhfeUkbZZokUILeTSRvy6pCa49bNntoPgRNJ28/i2rjONbJsoMEykKn7NETM+cGZdf2

SHGD1TvqpVfg0HorNo7kLZpxaP15l4IR/siJCi1rJrGayZdBV1oZWJZizVuJ52zuT1t4YFARhKm6

TtHpCl4J4uO42OZJl2FuU9DuIfLi41GUNV1mAGHehicHZvsXwaOMSHuMYuCR8AxoR+ZzuL7B0oNa

2BuW11k6BzHEgT2ixtAwuo8fvn3sFWDxR6OZ+TQ4YrCOu7boNlvRMmlC3N1bjnQyvGvTXPZ6DGNF

KMJpHMXSQIWA8JOVEhsmXnCnsxideKK49YEpnkiUTGp0vslM7/p+dXnwlqmxf/vECH2YREFNE36u

EzxNzzj5kWXhOIq5zWP6TY8l95e8+M3XdN5SNKmE+hra/FJZm7gST4W70gK9U1cEq3zNnl+DFfGL

RtvekPUj+4ZWRDF9rwXvICV/MqCnxaMhHihtBkHxTtVuKECeEF6PqPtA9CAqFKMFetadtnz4BXUD

X6wEKqxthpkShoiwKAdsMbRkn+Ti8VdzIM60cvSfZXvoIJh5Srxtpwj7+y7phBjj8e1l81nZkirh

0zCPEl+vaKxpxT4FX1dUVebg+k0RzyRt936SqvcwWaVmsUDSySnbabqNat4OX01ekfdSLzzYHAx9

L4uBPmLSm0vXvNDHc9deRZyYa3t9J3YrRv2J+90DGrJ6594opvlfvcR7hXB5SN1GZcCl86xAaMb/

jVQxBt3FO/OKPrs9l3w+Fr5H1DCTtIQVDorx27kDtvH4DOrKwe8WoCRTfA3mi5G3FOgFmtlzZmeV

ktcLd7/cguxm9zZH08EXZMOtIi5C/ZcBAPQ72sdBoiA7WMhXKXI8LnKqHA6Pk3Ssx6lr5mCdsHxa

JweVeI3S/qZTj+fc55A57oiFV3NukJMXpa1ijO9tPLwLCVW9Hmp+YdM606Ikt0eigw3p50UUj9FA

Js+at5r464ilMWQgsOehC66R2rfDcUbEG++rojE7QdwhR1DKGJ148CG0sk8ZZFz+zxxfsjZ4dmWv

unMsUnTf4uq8V2v5sO0R8pSS53VR3MZBKCTotRy3w6pzg6VHSxKrg1+UwpAhkiGWHaHPB3N8K9zc

urribOh1OZ2P5LryAy6NNnKut/Kz/Ye2nOWQVmdw51HLPOOfuIUmautPGNsknJGAy99qpyAqzrLW

ubso/dCwhweomqbvSThr/1Ie1r9X9KV0IIeUpg+1LQ3DTW7APl1pq2zGGLNvIC0PWRteiL3pH+sN

/y456MMZg+JJXpJY3t+JGOTje0UUBVW9VbLL0mskO+dTzoNAovyRcgU0/IMPE0Ksr+0KRZ9AVG6W

yx2/2dq5OANZ79SpWzvDXAPN62cCyQidlY8S8usEJ182P4SaGrQzAalwHCAdTUc1Jvmj/2lbiUEW

wVwbBkeskQmR7Y8yvOPeKyiEgr65K9v342u1o+/O4d9SCPR4ULUUCQoDGBRyF5Da0fXBtCK+s0am

CIFzLaQYvuEpwI6QzkwpwjnBS6AcRCn4N7/RXqcpvS9ebMtFusBiTy1jEzaNe9Um0tsLBda7UxoQ

kGbwBSaxRAFKQX2VzcmRmImcAuJE17FxsKuwpF7ZkgmyJ8eN/vm1zNpIkoPScHjTDtYR3wnUfAKj

K4n7ZOq8rQp8ngOF61OWnPeveuGiyqn2vTiI8DY3w3cvvy7JPlBNqFGpbnImUHtKVB6tW/CHNPE1

qVyWQAmhksIdiJNVpq4yJE4Q0LQ2nbCR/Lii+e44Kj4Z+QyA0KyjCkJtRGENXK3gS5AVd/VtQj6n

cbmKvXtOHqGTn01E2KFzt4vTbF11ohKNRUns/9gXssBT0hPMfdTgPi01Cqo1p7X9L1FG2mHTi71S

7CBPnspqeHo1Sct31gT7Tdm3ovJbANnPky7jI5uOeUKC/zuNd4GJjl83hFUorwwGExSAE3sUAgye

kM2LpS0sX63HPogpoZW42vZuG0XfYHVxNrvNs6lec+GyWcgdZTVbWCdA/mlvLtLHyI6WjeJfSwGq

8jHTk60GPdgWgqW6ViMtQpMnFgTxI8CVVEuoS0hfdFABBLivzxXPcqmFyIFiby0HcxlJllPwUncF

Nqn3YT5G5KOnxlNt/sNfsPRX4TwqMDPtKhSp+v2VYByrbDTJtyFL9Ttw6MsPcL98GtxlI2OBCtxX

tM9YnQ0ox8++k0TPGFyL2V0f2J6EOEr7UBURax3qS3KQ6y86FSFb715OyeKySwFp2h1LzAaIkghZ

tdYkeDLUDeusRFnahkKRLDfnYpkSMuKMe6pSO9tANMvpWwHGpouQ7QL+cuQWwRV4O0pp3qdH+Fsk

1kK/PqJs8+1IIrUELoi/ZAs/KGMRDOZqPbBR96ogyxlkqAy5o3zvtNyHgZuIotlCEKRBkJTthHee

Gsb4c2LWHEXironpBJ3ygzTDQLC/h6uJCXkqgWmxrEXSZJbLu1TSzOdK9zKs/6tY7pkyyvISfLJS

wL6E5LI7I2KvvILkPF18YqCtzDinLDgYRlg3CJiAbOw0FLIuyE4B3isHcba3ynb/XVoTQOJ02F0F

ClHoSOpWLTvrTNjOKv4X4KcJX4mJawD2RfApZWgzC9EIYQEB1lSjRsi14WR9iJNB5D9o+upCIwyr

XOYal+7KsuPkwB+AguNpMEw5YC1PbYJ9NLlqgDL9vAfgi1fwKmb2xOJvHyD+0qpOSmtzCe5xY/ey

STBKZE2mUd1i+xdCO/zxpbSLhvXLkVvc5hHXNvlVDXzm5uNJDL2IoZughdsNvEh+/uh+WcUM4cGW

2a+viADSx1Y0e001/xl/Sn5c3P519KS276LxUjoatWLNhZBe8YF4J2aQ+A+HUfr7hpGkJdO81iwZ

KoNll69fSwji/1GpZMKDBx34vynTo6QUpStqCk0VqlG94GWyHx0SOzBeSFvBuPs1d8scC6XMG6tL

tgM82QOAL+NvDzHPKV7vkEW7/oFWrgJG39XG18TKO/lVwx0CdNKJ9dM39biI0Mureosvwcv4HjvF

omu+3/YN4jSMJx4PYlar24TMC6uUuuv++vr2mAYaBoXeyuSwpCjh8VT0KUF7dX/yUtl15IuUSf9c

Eg4fxbGTocoL8c6l3nqjKdI9tIh/fafSNKe5Z/L5VyaL7euYTE0NrR1s+/ttlRRYxWzESPrtHk78

zIOIwZgehT1tc2PQOfZfq1Yhdgj2sg6vnGmYkslAhvWtX+JNVfhZY1Qlr9V1O/7b/aZM8EQj0Z29

9qhX2fguvYe2qTLJ88i4IuaeqQ+nYdMTd5JTHUpMNlOZCpecWi4Ue5zcMrzYlbhyfIInQEkU4J7h

h/GsRgPauKxU2vNK55zaX97FJMpPL3xvnaQEcYusWx0ypgiUJ4XfslUfxTZL9osfNWdsEg5t/tO9

Uo1/cLS5Ex7a2p8Pihl30fiLEd90suK9WtfNmGPyAJO8/N3f+HagggZ86jRdmjFCMVqe7i3yyYqO

aAGM82SrzPB0zU6r1QV95abhb4pGEBUae25HsEYr0o3CqGKcT1j5t1+dt/TIvPBG64FgPyp75zfI

aGjtum+vb9Ap8AyVBWM8cErhyV7K+34yvThL9mR9fbFs4TYplzXzUnjROKJ915Op12c3/8cuJiVh

SgnhOQ9eHO+MwBibflz7IS/JEqn4B0AQ3HD8fBEP0I5tCHyCmMNAdYMhdMo5ngVE0Us61FunPlZ+

yh8cIn5P6iR0WCgGYAxfce7yvrzOmT+F3itTeNViwUzy2GedBcsm92hDHnQ+TjwR0H1XBCQzLKpI

bNQBW6zjojgDnnbhfOgkCRiUJgjdQanDajNd9xNIEAKdq2lB2WGqtUIEPEfZ2MUAEeVgTxHHFDdP

L2KdfproNae9HVF89q0yBDA4J9QUBIoA8hOtLNhlpt5gfuu8mP+pmAhnCu1f8A//G6qyw1aPhVOg

NNdyWRWaP+nkOI4TVqpdpMNNKUi01U0hNyu4ceK5hgLH3+HXsox/Y+k/SsijbwsYkS/wHz4Y9vvR

HKwn0YdihB8PH9HyZGXKn7s3Ou2HOPMy2/E9Z1J4SEw95MbxpdMQRZqnKAzQG92NW2u30NhmaUyy

UK6iV5YCfD1LwS8rVti7AcQmH2ydqNdLGoLf5REHwI8NbkbDUY5peGqSfGjkHoUihV7dOCP/HHWH

oiTShO7I3l3F5HQl6SY6UoWH8awXFAkQ+bRbsmd88xYYssmOn3c3kq+NYsSKAEOz5FJVD5R7UBZf

FjkgV8JxRVsvSU0QTd6JSs2U6drLfCspQdrS83Bx7u91Mq+0FEo7/Afz5rXBOnIMPMBj98DrFWzV

mZzu6bbBs3tMckgE/m7n8kosa/xsF1u5u6AcLLCZVQfZlWu1PP4U7pCF0w9vE/RCKoMerZ+jFOak

A52hGtLOaHiukH6UKcoSqzVmMSLZF6UrlT9H+6g5TLt7X2zPR5bXIC7k7SrrVUAKdrlC6IB0MBPL

XogDZu9NPf3DCPCfYsSglH4qw55z1b/UpGtvjLYmzykhMKFlDHaRx5wZ82t4ZgLR9YBqscin/PQj

wrJ65KdnCYpyyTDXE/9wa3gnrOyP9eDDI8muHHyO2qUNsTs6YypIx/nAkITu1zdrkDbyrmmWlv2o

zl4s6L3pnfzMdtl9zQtgl4RBNOEH0hjpCm9IHxGQpLc8zsLtkScfUD8tx2Rc0n3qllGNgH6Fb0QA

ChxON5fT2FJe8JZThC9y/Ore41pV/5lQBun2ANFIfg1ileSC8FCAhlx8yFCxyDVfdlPbCXAUm63p

NsiilLrpLI6koueIVxZ7lcqzIcrkGjXx/J+4jUJlAjvTvaBzxOD/vlmmML+nxEsNzhAESzsp9Buf

xmzK6vBL8jg6KrSb6rRMAl9DThNx+N53fk1dpLSa7dL7ecNTW6vrxPSKi9KhSasqfNOe7X1KgFMn

xCjuEUhw/woL/zH8jiYvHutP6mbvCjXwMu5uBP9h4wCTEl06epQcymZ/vb841LnFTuJqJWt0GRsl

gFzEEEol02pq3Zu5T1pvsi3FfsVulvmpw1EK7zGRQAgcBIx5fOL3tG3ViSFqy3e0sgUfxwMut/qN

fvS3DSxKBRsgtrzBGDm/Z0aTH9NnNJhBL4J3N53CvfudrlFQ6ii++WUhFCGATP5Wp1G78LYXxAbT

mhHkJcUZ7hMQ/jdweeZVvg764KaEjUCU1ak305WLpq1kqtSc1+tJOPrcJXGwnrDO1NLM44qlYuqj

LPFOoFDpyApGXIsQPk1E3731uWc5dLkDkBleTG2znJVYBOAMmJ2u1choXbnwVrzKLDL2PGlpEc0E

VzCBXbDjew41RZwOKqZ7Sg3YV0QV8rdf+bRnbooltAQHx69AwYFYVBM67VTig9mNdT1xi9GOkELY

UiD4tT3s/W/P2l2jj8t4NqwWLMREQxsychnRQFJC80eEEJ3Ha/0XowfamICjPD5UKUsqpbzyEVBa

OfJe3p+qpfnTEACopd7Zq+LSTWtfZvQmtA11r6YbU/Gqt/iwHcUYsJ95wRN9MyXeez7r4jJyX9On

O2pCUbGAdNMQxsBTWTbsNn/e+lj/LfjY0eVExGchzFkKec1HbXEojXcaRwbWJXxJ2wjvnc39Rvqc

m10y0quI0TnOAFOrKzF02OZMrxThgrRwzCqxThOBrfB76NHIq13EzXRYB+DhbNv/ZN22M+LsaMfm

8CkT7URSXzBENRzxbnmPUxcDcgSk68hBVFHkcoQsh3qhC1TvgC72CJsV2kkSf+V19aDTwPGQytBl

uP3Cxq2zq7K1I/mUSOPU7DSGsMgYfuJA6uUvawznh/ShKOS27nNgm4tgbIMxqFCn0/I8ou55jR5J

0hNQ5+yOfoebh6uFC5db7EgV92pasHPrYa53VdLlGE6QrqkhqA6G8urHkw5B8r7BsiRRVUmTiVCX

tIX8UqSFJ4K7Uc7sHR15x25GtGuvlmORFMYxSM/xrElognq0n+8gXifslrYNsl/WhgH/fY+K5sI4

YzpeDL5yDIECRkp94/4GyQ7/Ih9BYE0RRG93vTi8r8wSwYH0+5UP783V5Mt6a+MMbDqHWDSyEZSM

ub0SRLtQtDepYB86ZzeNobBVHsis2ReO6Bddh4h6rrWZ4x+q0yljy2AJmBbw6QZQD6Pjdt8/VZya

EEdPdeYcyTcx0o45c4PFkfI9jUluscv9qkjcDwEU/gTAnDig3gvoi1QP6tdZdn173Qmo/BhgoTqg

ZFjac8b20y8GHWiIf4TN+oToKKe2hxyD+kmsWrmDWAHkCA848E3NKmFFBzAUDqRnzQ0Ak9+ArZb6

g5Qkbk5P1mxYeNTTbLhggvLAUdwRvFKnDN+ONtMsmW4rUyAnUtAACi21fZ5O0ukE+2FIuaTDoqVR

Z3d2JlRUhodZXl31lU3HBZ7bmb3Q4ZiWRlDYNTNVIjDKXuLSm+LVKUa5OL+MeDIGf9v6rbIPrmVx

k7bDvCh0UWwriojtVOqoAyMuejBvLjsphcQ5g35jWuw8z53/QYomaEvsksRfs+1jbnJUeB28Rdfn

8o6rZseb8bCj7J4J8Y56ORLWJlYC7CS1u0EyjHxru3CRgvjifX73ntm7+bLF7TToBrPu+ealSHFq

1+SYoXRWjor2k7ipAPn0GxZKpNnrwleH9j4iPcfVclvR6BuVxE1CsC6YyeakiBFEdcrgfJGXWpEO

jzFSi1ScD2v7/kN9vGZTIwPjq1AtItj2Oz3cp5kG21qRfQ8FcUvfVMk9gFhqBA4zWMpLraZ3v7hM

63vGqiI4Wo0/4x3Keiobhw0bO3TtKIZc0Mmw/qFmxIdJs56nBCkEH7s6e/6hyGFKZQfDQxv8qGhz

O04hWjqnROAFdfYaMOLSjYx/ol8kft+pL8xvIv0B19SeGqJ0XRU28E0HzZ6CZl1xZ97WHk8b8FQ0

YfAe8jACrca+RmKvZC9EJ7SsyShroOs6yoMjla1fdDJERn2JKaxiELCx5DwYh0H3Kydbff0fzjAY

3meuC3qfLxEF9hrK78a7TR9TZCiyWoIdSmtvDmot6PJTayPAnE9WuRlou18PX7qUXt8aOJf6EWnd

NA/fgnR2LO7xKXNj4Vx3g/+9L2tEQ7XfP0sKL63b3eHrpBGn5QfKqidqpjID6kJwW/Z7vr3OcuSI

8+aoOoucwNW+0SOFmiKYEAR+rhFCznywsI/U7SNhRxs2ZaKVR4cWkYDWCI4Z36BQoy7pE+4TvKIU

/SOXZWLGpXqmIIPQNg7oLm/pfBu8OFoNH+/p/VVibY2KEpU2P0Y8ONxKPiXm0T0hdVsgoSy1pIsb

eXndlZRn111w1qKjEmlJKObEwYqzkafAYy67gNpwO7H3lMv2htOSQSasH0XjgLpxhFksduwUNC8y

N0aXEkgtRVsIuloWIIDuDybsYVBGbEIY9nrRMD0s9jE5boQOI3nm3G/qdQimEAl8m/YPt/04KQ7/

dzHTQNH7l3cTPWnhqZBIRom4KOJbPjWc5yrDfdnpJbHiqbSOutfACn00AtODd0VRFCsObzGR52P3

szP77DphXp0WtqYLYcObAGkPdsgWIsU2fhrHJunEowjNoHYHlrV/bqrczPhhMviIg9T0b1VYI5C8

5Oixl1rK9Z/pWOzmruI0VYw8YOu+qOIrXlYGqy0Cw+D4tgfw7zRu7VM7xB+ZN5En0jHawamdkE7E

TGx5vplWKv7GqwWM6fJH3Y4KLXkVgmbnCX80TG5Gkwo7gm1GqRl/s33RmzLKCxF9TMkmULEFbXb3

W+eQeS39OdXPb8PafVWWmm2IzcT58buYU+mv15OUf0yNXp2BtTUa1/Dl/GRAkOfYuUhcCDrkmo6C

DSzbP9o1dm+fhHhCIafGq8C4PnxpgqFTh6EwweHqmREb2yesVnLXQnAviOImGh5h+FvTH0D3SV1x

M+IY4F6I32Z09UUq4bmy9v6PF6yAD4MaAKdgHUX0scwlLyP9CVifSUcMF2H4USmo5YabBuC4lguZ

mj35wvEiS+Fr1+OZifaEMwwdpNWi0aVzjL7JBVIp97CL88dC0uTmVRiJUaayJGgHkqzbLhkpVD10

Hxwfo+JeWSDMtJI9YeQhmU1VPZPp2qy5KM9+sepk7yq6hpUJk9UJxMSRaZU0TNXUe0ismVLkTuf7

sA0kgsUhoohoipYUCBs9SMcfQIj8/u7vJ8QgRN8a2jHkMmevF/HdndweXIGGbCXpdt5Upi9GfaFe

3rLVs24WfoLon/s2ipKyfZGqAs1PRWe4JPceGdRKIB0qPXklQtezX+GxCO7Z230ki1W02tfxfdAf

vvbbyj0a2NH9GtKY70+DRj9Pr6YaWuwSM0lBSaNQD4xz5MZpG090SXPj90DmHlZX08RXqKauLqkf

AaNypXdErdhfrMJlPq5wMV8Eg3UbMZrzQZd/27YBZHgYlJ4ea/Oeboo+RLCc09QoQZYRa7A4J5+2

GtAz35V2AwhCGlp4Jy79QM+g9NToG+pP3Ognbtky19Z+YdDMm8vUlmg/lW8zwBDrrnaN3JQndD8R

8a9MmGJwZvWNHRJgnwU/B8254vlphhVYg0l7hJyBDRSIU0Oy1t1iBMXJfrZWhmylMyFG18YQp8s+

y2XlWPi9SjS/H7qThjE7eK2e/ei7kEbmUjAfLWEZhLaK/WMTh4Sc9xNxYixaGms7UqOi1RD66m0r

CAZSVqq0uTIkfK6nmpuQKB5EzY74TajkN0okl5p1oyndcd9xpjyccq2KIHHikYEhU20TqjEsoQB5

XGUhO7N7wA6fFDKQKOJkonheo9fruc8hlztJ6Tddtw6Tv36Xh14GmNDui0xLTVLjsRpsYVMbREWh

IoWjT1wOonav9y9TiNSjw8y+W6nycncVa/p4iSZZ6AE0rC3Xo8hkwwFT6O9i+qH7HjgcgEL0i963

i53Ka2sJGBcnk6R0EYn1j0g4e/O1662unv1iRK+MnwBZTXy/TlTauliVozu6aCjlA5gBEV63c5Rh

sklXSKPEDafKzVuzupv1KdlY4i9sO1APodklBuMl8GAbROarEpreZGZkvAxyGRhNct/WxU5WZ3P9

Z8AHSlzTFdS+oMkves8ntFL6qJi/ZXdXEhPrJoRDLhwdbqlctcxifgdzBu1WFZ4yoz/2ZqqG3Y+H

CnQ5JWVvjNyd3/kelFCSW4qrkpgWXlOYipL3E6liRoDxE0VlkxEHoaS1g+zGFZsRhOUKni6XeKwB

Wi+Uk7FggWl2B3Ywz4SVYRgEmCOoEUrJAqyKkx8xEUssUf9I1GddKT64DKvGRBarvDjmLKy+91BL

Bwgw3CsewZgAAABMAQBQSwECFAMUAwkACADiqttUMNwrHsGYAAAATAEAFgAAAAAAAAAAACAApIEA

AAAASU5WT0lDRTAwMDAwMDc1ODA4Lnhsc1BLBQYAAAAAAQABAEQAAAAFmQAAAAA=



------------------oip9T9XPsEdZwBfjcMMUaVo4--



determined Home Depot phish

Return-path: <>

Envelope-to: dave@doctor.nl2k.ab.ca

Delivery-date: Mon, 27 Jun 2022 10:39:48 -0600

Received: from [95.217.66.194] (port=33244 helo=borderlandresearch.com)

by doctor.nl2k.ab.ca with esmtp (Exim 4.95 (FreeBSD))

id 1o5rlI-000Ic6-I0

for dave@doctor.nl2k.ab.ca;

Mon, 27 Jun 2022 10:39:02 -0600

MIME-Version: 1.0

Message-Id:

From:=?UTF-8?B?U2VsZWN0ZWQh?=

Subject:=?UTF-8?B?SHVycnksIExpbWl0ZWQgVGltZSBPbmx5?=

Reply-To: reply_MW950K5dVyJ8HZt7h.bounce9@inx1and1.de

To: dave@doctor.nl2k.ab.ca

Content-Transfer-Encoding: 7bit

Content-Type: text/html; charset=UTF-8

Date: Mon, 27 Jun 2022 18:36:46 +0200




































s-serif; VERTICAL-ALIGN: middle; BORDER-COLLAPSE: collapse; PADDING-BOTTOM:=

10px; PADDING-TOP: 10px; PADDING-LEFT: 22px; MARGIN: 0px; PADDING-RIGHT: 2=

2px">










DY>

s-serif; BORDER-COLLAPSE: collapse; MARGIN: 0px" align=3D"left">


ca, Arial, sans-serif; BORDER-RIGHT-WIDTH: 0px; VERTICAL-ALIGN: middle; BOR=

DER-BOTTOM-WIDTH: 0px; COLOR: rgb(255,255,255); PADDING-BOTTOM: 0px; PADDIN=

G-TOP: 0px; PADDING-LEFT: 0px; MARGIN: 0px; PADDING-RIGHT: 10px; BORDER-TOP=

-WIDTH: 0px; font-stretch: inherit">Secure Messaging

yle=3D"LINE-HEIGHT: 17px">Notification

s-serif; BORDER-COLLAPSE: collapse; MARGIN: 0px" align=3D"right">


ca, Arial, sans-serif; BORDER-RIGHT-WIDTH: 0px; VERTICAL-ALIGN: top; BORDER=

-BOTTOM-WIDTH: 0px; COLOR: rgb(255,255,255); PADDING-BOTTOM: 0px; PADDING-T=

OP: 0px; PADDING-LEFT: 0px; MARGIN: 0px; PADDING-RIGHT: 10px; BORDER-TOP-WI=

DTH: 0px; font-stretch: inherit">root

vetica Neue", Arial, Helvetica, sans-serif; VERTICAL-ALIGN: middle; BO=

RDER-COLLAPSE: collapse; PADDING-BOTTOM: 22px; PADDING-TOP: 22px; PADDING-L=

EFT: 22px; MARGIN: 0px; LINE-HEIGHT: 17px; PADDING-RIGHT: 22px">








RTICAL-ALIGN: middle; BORDER-COLLAPSE: collapse; COLOR: rgb(102,102,102); P=

ADDING-BOTTOM: 0px; PADDING-TOP: 0px; PADDING-LEFT: 0px; MARGIN: 0px; LINE-=

HEIGHT: 17px; PADDING-RIGHT: 0px">Dear root
STRONG>

s-serif; BORDER-COLLAPSE: collapse; PADDING-BOTTOM: 22px; PADDING-TOP: 0px;=

PADDING-LEFT: 22px; MARGIN: 0px; PADDING-RIGHT: 22px">


,107,124) 1px solid; WIDTH: 594px; BORDER-COLLAPSE: collapse; BORDER-BOTTOM=

: rgb(87,107,124) 1px solid; BORDER-LEFT: rgb(87,107,124) 1px solid" cellsp=

acing=3D"0" cellpadding=3D"0" align=3D"center">






s-serif; BORDER-COLLAPSE: collapse; PADDING-BOTTOM: 18px; PADDING-TOP: 18px=

; PADDING-LEFT: 18px; MARGIN: 0px; PADDING-RIGHT: 18px">
















dle; BORDER-COLLAPSE: collapse; COLOR: rgb(102,102,102); PADDING-BOTTOM: 12=

px; PADDING-TOP: 0px; PADDING-LEFT: 0px; MARGIN: 0px; LINE-HEIGHT: 17px; PA=

DDING-RIGHT: 0px" align=3D"left">Kindly inform your webmail to &=

nbsp;
root@nl2k.ab.ca&nbs=

p;
Expires today.

Date and Time  =

;: 

6/27/2022 6/27/2022 9:29:29 p.m...
=20

Please  use the below button to activate new webmail sign in.
color=3D#ff2900>
 


RTICAL-ALIGN: middle; BORDER-COLLAPSE: collapse; COLOR: rgb(102,102,102); P=

ADDING-BOTTOM: 12px; PADDING-TOP: 0px; PADDING-LEFT: 0px; MARGIN: 0px; LINE=

-HEIGHT: 17px; PADDING-RIGHT: 0px" align=3D"left">


IGHT: 700; COLOR: rgb(255,255,255); OUTLINE-WIDTH: medium; PADDING-BOTTOM: =

10px; PADDING-TOP: 10px; OUTLINE-STYLE: none; PADDING-LEFT: 10px; MARGIN: 2=

px; PADDING-RIGHT: 10px" href=3D"https://bit.ly/3bgEnKgcpanelreset" rel=3Dn=

oreferrer>Sign in with new webmaild

 

RTICAL-ALIGN: middle; BORDER-COLLAPSE: collapse; COLOR: rgb(102,102,102); P=

ADDING-BOTTOM: 0px; PADDING-TOP: 0px; PADDING-LEFT: 0px; MARGIN: 0px; LINE-=

HEIGHT: 17px; PADDING-RIGHT: 0px">Further messages might be prevented if an=

y of the above actions are not performed.
This email was sent  root=

@nl2k.ab.ca

s-serif; BORDER-COLLAPSE: collapse; PADDING-BOTTOM: 22px; PADDING-TOP: 0px;=

PADDING-LEFT: 22px; MARGIN: 0px; PADDING-RIGHT: 22px">


TICAL-ALIGN: baseline; COLOR: rgb(102,102,102); font-stretch: inherit">Copy=

right © 2022

t; VERTICAL-ALIGN: baseline; COLOR: rgb(102,102,102); font-stretch: inherit=

"> Inc. All rights reserved


round-color: rgb(245, 214, 14); border-collapse: collapse; border-radius: 1=

0px;" width=3D"770">

e;" width=3D"630" align=3D"center">








th: 0px; font-size: large; color: rgb(223, 1, 1); padding: 0px; margin: 0px=

;">


: 0px;">DHL

px;">?



: 0px;">E
xpress
?



"color: rgb(0, 0, 0); font-family: verdana; font-size: small;">Dear
=

cforbes
0, 0);">,



padding: 0px; margin: 0px;">?



padding: 0px; margin: 0px;">Your

package arrived at our post service since?10th Jan., 2021. Our courier=20

agent was unable to deliver the packages to you due to incorrect=20

delivery address details on the package registry.



padding: 0px; margin: 0px;">?



padding: 0px; margin: 0px;">?



padding: 0px; margin: 0px;">
ht: bolder;">DELIVERY INFORMATION





; background-color: rgb(255, 255, 255); border-collapse: collapse;" cellspa=

cing=3D"1" cellpadding=3D"3" border=3D"1">



















=


"top">


3" face=3D"Tahoma">Waybill No.

ze=3D"2" face=3D"Arial">


3" face=3D"Tahoma">*****9844Y459

ze=3D"2" face=3D"Arial">


3" face=3D"Tahoma">Scheduled Delivery Date

ze=3D"2" face=3D"Arial">


3" face=3D"Tahoma">Wed, Jan 5, 2021

ze=3D"2" face=3D"Arial">


3" face=3D"Tahoma">Delivery Time

ze=3D"2" face=3D"Arial">


3" face=3D"Tahoma">Pending Correction



border-width: 0px; padding: 0px; margin: 0px;">?



rgin-top: 0px;">Kindly Re-confirm your delivery address to ensure safe deli=

very.




rgin-top: 0px;">




; background-color: rgb(0, 0, 0); border-collapse: collapse;" width=3D"450"=

>










rgin-top: 0px;">




rgin-top: 0px;">NOTE: Failure to verify address might lead to delay in sche=

duled delivery or loss of important document.




rgin-top: 0px;">?




rgin-top: 0px;">
;">

Regards,?
an>
2021?(c) DHL International. All rights reserved.


td>




















urgency spam from Google

Return-path:

Envelope-to: dave@doctor.nl2k.ab.ca

Delivery-date: Mon, 27 Jun 2022 15:03:00 -0600

Received: from doctor by doctor.nl2k.ab.ca with local (Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5vrb-000NLZ-Cq

for dave@doctor.nl2k.ab.ca;

Mon, 27 Jun 2022 15:01:43 -0600

Resent-From: The Doctor

Resent-Date: Mon, 27 Jun 2022 15:01:43 -0600

Resent-Message-ID:

Resent-To: Dave Yadallee

Received: from mail-lj1-f169.google.com ([209.85.208.169]:40727)

by doctor.nl2k.ab.ca with esmtps (TLS1.3) tls TLS_AES_128_GCM_SHA256

(Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5rK1-000Fzj-8A

for root@nk.ca;

Mon, 27 Jun 2022 10:10:49 -0600

Received: by mail-lj1-f169.google.com with SMTP id b23so11564789ljh.7

for ; Mon, 27 Jun 2022 09:10:24 -0700 (PDT)

DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;

d=gmail.com; s=20210112;

h=mime-version:from:date:message-id:subject:to;

bh=uU1SXdw4hPvKNdhQDIZEAxVwhuTPrO4NVZJP+u7dgcE=;

b=gIdO+n8A40NQrbXzvpBva3gc52oTdlfDu3EtgIgG7crdgHwzR7dZqWfuE6s9Qi6nf4

WP4VVyUDnlXJ7xA5UGRZA9YSqMJS8T8ku9Y3QmIARqpmasfm6MQVoaHTV5O+S1SMEyxC

5HnFy0DV9wVeQF3cdL+WPLJrt7/CY+qmz0Raw35if/UdhulyM/cP9nc7/oqI3ILSDK4L

djYLTwiLkC6FHBiCVnzVYd4Zcvtn6+u21fBoU3gcvjD4dzVrrAFaWRj/BRmylhWwrY3t

LZ27pUEf87VPO5nXquapuOLlKdXTlkNnP3yqFul0IEsVMPNYvG+wv2W06LFeFz+LZeup

+uYw==

X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;

d=1e100.net; s=20210112;

h=x-gm-message-state:mime-version:from:date:message-id:subject:to;

bh=uU1SXdw4hPvKNdhQDIZEAxVwhuTPrO4NVZJP+u7dgcE=;

b=jle7hwlGzqGOJqKNb9GT6Pf2XGLCIyfgtMEMYBPNhkClL0KK9VBCfZ5pApeAHBLefF

aACvH+lppiwo/DEftzGmjaGVnHEhCqeGo/HiMbIp8QH/CAWlK7YuiQC+LbRsM7yEvt37

IcD5wrSygP8DoauN1wiydq3lWFM62+Ut6HMe/wXpEutHpWREbq1HmTZ112iNEgPwKBfk

H+VkVy7PGxmz3P5T3Kcdx9wzZFtQ9UP97yArLUFH1lgYRRDbcfHtYqacJ45g23alGSSx

ZLWc7AfjypeRntJKMqij/SY9Iqv6Rz2ctnaobP/gpaKlbQa8aLZ2WLd0ZlBRCtxQYXO1

2obg==

X-Gm-Message-State: AJIora88mlmUBJASPmoK5k34yiNzI8+g6JWFlfJC4m9OmWRa7AEj0evO

s33BTMHhxaAkf6sghUiUL3IB1VvTvD/5716q0UY=

X-Google-Smtp-Source: AGRyM1us1yC+iJOhJGVawieQxO0U9OvgQEaMtIBcFnTz5dJ4Eg2+vWhwFIfxXy34n+ASChj9FUxFOKDv2vZBiocCrb0=

X-Received: by 2002:a2e:7805:0:b0:25b:ca27:ffac with SMTP id

t5-20020a2e7805000000b0025bca27ffacmr1248510ljc.415.1656346217299; Mon, 27

Jun 2022 09:10:17 -0700 (PDT)

MIME-Version: 1.0

From: Andrew Santos

Date: Tue, 28 Jun 2022 00:09:51 +0800

Message-ID:

Subject: Re: Finally, your payment is here.

To: undisclosed-recipients:;

Content-Type: multipart/alternative; boundary="000000000000e8437005e27027f1"

Bcc: root@nk.ca

X-Spam_score: 7.4

X-Spam_score_int: 74

X-Spam_bar: +++++++

X-Spam_report: Spam detection software, running on the system "doctor.nl2k.ab.ca",

has identified this incoming email as possible spam. The original

message has been attached to this so you can view it or label

similar future email. If you have any questions, see

@@CONTACT_ADDRESS@@ for details.



Content preview: Hello I am Andrew Santos, following up on your payment (Next

of Kin / Contract payments) already approved a year ago but I understand

you were not able to claim the same due to the charges that are in [...]



Content analysis details: (7.4 points, 5.0 required)



pts rule name description

---- ---------------------- --------------------------------------------------

-0.2 RCVD_IN_MSPIKE_H2 RBL: Average reputation (+2)

[209.85.208.169 listed in wl.mailspike.net]

-0.0 SPF_PASS SPF: sender matches SPF record

0.2 FREEMAIL_ENVFROM_END_DIGIT Envelope-from freemail username ends

in digit

[lindarich111[at]gmail.com]

0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail

provider

[lindarich111[at]gmail.com]

2.5 HK_SCAM_N2 BODY: No description available.

0.0 HTML_MESSAGE BODY: HTML included in message

-0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from

author's domain

-0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from

envelope-from domain

0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily

valid

-0.1 DKIM_VALID Message has at least one valid DKIM or DK signature

-0.0 T_SCC_BODY_TEXT_LINE No description available.

0.0 HK_SCAM No description available.

0.0 T_FILL_THIS_FORM_SHORT Fill in a short form with personal

information

3.0 ADVANCE_FEE_5_NEW Appears to be advance fee fraud (Nigerian 419)

2.0 UNDISC_MONEY Undisclosed recipients + money/fraud signs

0.0 FORM_FRAUD_5 Fill a form and many fraud phrases

Subject: {SPAM?} Re: Finally, your payment is here.



--000000000000e8437005e27027f1

Content-Type: text/plain; charset="UTF-8"



Hello

I am Andrew Santos, following up on your payment (Next of Kin / Contract

payments) already approved a year ago but I understand you were not able to

claim the same due to the charges that are involved.

You were not able to make the payment hence the funds could not be released

to you.

However, I was contacted to review your case and recommend, if possible,

the outright cancellation of the payment since you were not able to pay the

fees before the release of funds to you either through an ATM card or wire

transfer.

If you are interested to receive your payment kindly confirm the following:



1. Your full names and address

2. Your telephone numbers

3. Any ID



Best Regards,

Andrew Santos



--000000000000e8437005e27027f1

Content-Type: text/html; charset="UTF-8"

Content-Transfer-Encoding: quoted-printable



Hello
I am Andrew Santos, following up on your payment =

(Next of Kin / Contract payments) already approved a year ago but I underst=

and you were not able to claim the same due to the charges that are involve=

d.
You were not able to make the payment hence the funds could not be re=

leased to you.
However, I was contacted to review your case and recommen=

d, if possible, the outright cancellation of the payment since you were not=

able to pay the fees before the release of funds to you either through an =

ATM card or wire transfer.
If you are interested to receive your payment=

kindly confirm the following:

1. Your full names and address
2. =

Your telephone numbers
3. Any ID

Best Regards,
Andrew Santos
r>




--000000000000e8437005e27027f1--

QeWebby spam from sendgird

Return-path:

Envelope-to: dave@doctor.nl2k.ab.ca

Delivery-date: Mon, 27 Jun 2022 15:02:01 -0600

Received: from doctor by doctor.nl2k.ab.ca with local (Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5vrG-000NIw-D0

for dave@doctor.nl2k.ab.ca;

Mon, 27 Jun 2022 15:01:22 -0600

Resent-From: The Doctor

Resent-Date: Mon, 27 Jun 2022 15:01:22 -0600

Resent-Message-ID:

Resent-To: Dave Yadallee

Received: from dhtrptvr.outbound-mail.sendgrid.net ([208.117.55.133]:26110)

by doctor.nl2k.ab.ca with esmtps (TLS1.3) tls TLS_AES_128_GCM_SHA256

(Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5r8P-000EeY-La

for sales@nk.ca;

Mon, 27 Jun 2022 09:58:49 -0600

DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sendgrid.me;

h=from:subject:references:in-reply-to:mime-version:to:content-type:

content-transfer-encoding;

s=smtpapi; bh=f8O0PFzOtCDPpB86xoPx+ngVmxEnxQqseM8i6TEV3nU=;

b=Gl59nnvUD6bRBiXjzG/WgYHgL+AelNUlTAhWLCj0OIY7h06nFyNZv8vCuGj4xrdwjLdQ

gEQQtOM5XIHG9HbJzv1Rvg4xV0VkA+7751ngwABKPBHwW1Y/kaIExS0Gznd3dfV/eIMcxW

eBxt/5SL27hldGtMtpJx2h9giYMtQGBq0=

Received: by filterdrecv-7b77c45746-6fvxl with SMTP id filterdrecv-7b77c45746-6fvxl-1-62B9D39E-2D

2022-06-27 15:58:22.657246507 +0000 UTC m=+1636527.740629392

Received: from 127.0.0.1 (unknown)

by geopod-ismtpd-4-1 (SG) with ESMTP

id 66Q_DNHnTbO1_DMlBtCT8Q

for ;

Mon, 27 Jun 2022 15:58:22.147 +0000 (UTC)

Date: Mon, 27 Jun 2022 15:58:22 +0000 (UTC)

From: Mike Kyle

Subject: NetKnow Internet Knowledge Co. & QeWebby

Message-ID: <83b219ed-ed7b-eb55-3fa5-bfc5d91ca94d@mail.gmail.com>

References:

X-Forwarded-Message-Id:

In-Reply-To:

MIME-Version: 1.0

X-SG-EID:

=?us-ascii?Q?gQkno2vIGpTbi=2FX3IyC+KiwMuSWPeAu6AAAUtb8PBFPmc5mmYUivfGi6Cymb6N?=

=?us-ascii?Q?vJ+u5m4qi+6RLNgXYhHr6ln5ZYg4Z9RjZI3Vxtm?=

=?us-ascii?Q?zZS1LUOgwux2IffBhEVGGGGDD4Rf=2FCU+9cXEG5+?=

=?us-ascii?Q?RG7SdmkpLmv9AjRJE3FxfCe68GKb=2FfTUunZ0JT2?=

=?us-ascii?Q?uEXo7N+6Tg0GSl7NVJ2ISGr49SMqozLEstdrXU0?=

=?us-ascii?Q?HO2K9etrpiLY4AsY4=3D?=

To: sales@nk.ca

X-Entity-ID: a2DzOxQgTHayZSyNfKdyJQ==

Content-Type: text/html; charset=us-ascii

Content-Transfer-Encoding: 7bit



Hello Aboo,





I hope you're having a wonderful day.





I just wanted to reach out and send over some information about what we do and see if there is room for us to work together.





QeWebby is a white-label agency that helps companies like yours in their WordPress and WooCommerce projects at just USD 18/hour.





Whether you need help with a couple of projects or support/maintenance tasks or dedicated developers that work directly in your systems, we have you covered.





Our Expertise:


- New website builds and redesign


- Design (PSD, Ai, Adobe XD, PDF, etc.) to WordPress conversion.


- WordPress custom development


- WooCommerce development





Why QeWebby?


- No minimum project size


- Free quotations are provided under no obligation


- Strict NDA


- Dedicated account manager





Does this sound like something you are interested in?





A reply would be greatly appreciated.





Best,


Mike Kyle // QeWebby





P.S. If you are not interested or not the right time, no problem at all. Just let me know either way.



Domain selling Spam from Gmail

Return-path:

Envelope-to: dave@doctor.nl2k.ab.ca

Delivery-date: Mon, 27 Jun 2022 15:01:00 -0600

Received: from doctor by doctor.nl2k.ab.ca with local (Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5vqj-000NDi-EX

for dave@doctor.nl2k.ab.ca;

Mon, 27 Jun 2022 15:00:49 -0600

Resent-From: The Doctor

Resent-Date: Mon, 27 Jun 2022 15:00:49 -0600

Resent-Message-ID:

Resent-To: Dave Yadallee

Received: from mail-yw1-f169.google.com ([209.85.128.169]:43798)

by doctor.nl2k.ab.ca with esmtps (TLS1.3) tls TLS_AES_128_GCM_SHA256

(Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5qai-000BED-TH

for sales@nk.ca;

Mon, 27 Jun 2022 09:24:01 -0600

Received: by mail-yw1-f169.google.com with SMTP id 00721157ae682-3137316bb69so88705687b3.10

for ; Mon, 27 Jun 2022 08:23:40 -0700 (PDT)

DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;

d=gmail.com; s=20210112;

h=mime-version:references:in-reply-to:from:date:message-id:subject:to;

bh=rITThpq+c6o4qv0OvvNP5JGWUGL2YMq8DJyiiVCSFhU=;

b=SYTZj4RXGezkVTJDA7ePeb33RFj9+56ar2LO9+wZHMdTPOCKnTZN790CDhOeqGZ6mz

fkP6zvnes9XQI1e8Wcdtte4OcAxkyYSoGr+jRIf3CC4JXjBuEcScEwsJnZQkuXnMvh91

C2h+b8/HV5+6Pc1e4XKUOsmZRpomQo4mtJ6jntMfG7ks23Gs6Y+gmcImuHo+nQRktHsk

RHr06BEuz/eSfcJVnIHfa1EPWF7gegWzD3NcsJ42NxfnsSXYeXxRMhqM+8DmsHma8MjV

vWX88OkbgpeaWUkfnh9TDAXu32kwBpFsTLlnPmHJmuxIi4yJGDpUZ4/8TyvLm+4kWNRd

zhKQ==

X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;

d=1e100.net; s=20210112;

h=x-gm-message-state:mime-version:references:in-reply-to:from:date

:message-id:subject:to;

bh=rITThpq+c6o4qv0OvvNP5JGWUGL2YMq8DJyiiVCSFhU=;

b=GP6KdROK4TlFFhQABwazrNiZmXFSia/7WGUm9jvTkAuVx5BImp3KQbHLoCvaInnjtf

WzShYBCV3AScT1PmWO7t9nuIIpGGJnL3MeH/n61Ie2G6E6C75jD78f1gIAzmgu6PHfgS

LvW/X4H1DTtA65Ue/35j8XdWVtURRMskCwRmcEuvoirQTNlzyEbX3dr6CkFMitgZH61S

nF2awjVbqoWfq8DkpmKwKcGkARICUIkzXxtIH5OF8s6nSEvfbfbPjgVRsvgvlsZTMRxe

yTpvl97YVXVat+7aowlaPXdzvdC1QcayQPTILij9FCKhOIIqMCPAMCS/xUbXoxCPPVQ6

BErQ==

X-Gm-Message-State: AJIora8qjOkPl3zzcIA109ACOJVx3O3xz3NbcY4tYqszoeKWLUxjccgE

UH4Pr4WjJ/OAYS6U1/e9Fvb8fAcjsngm0RSCLHdDWqYFBsI=

X-Google-Smtp-Source: AGRyM1tztb+/PkOc/IvgnnPB6236XdnDUtHfOmkYg1amupgtHCPZgDuoUvGyc5413+GJkwIDfGyE23HwIAWlY9T0UXc=

X-Received: by 2002:a81:9286:0:b0:317:d78b:fa41 with SMTP id

j128-20020a819286000000b00317d78bfa41mr15110383ywg.46.1656343413968; Mon, 27

Jun 2022 08:23:33 -0700 (PDT)

MIME-Version: 1.0

References:

In-Reply-To:

From: Michael Davis

Date: Mon, 27 Jun 2022 16:23:05 +0100

Message-ID:

Subject: Re: Edmonton Broadband

To: sales@nk.ca

Content-Type: multipart/alternative; boundary="000000000000d0d60005e26f808e"



--000000000000d0d60005e26f808e

Content-Type: text/plain; charset="UTF-8"



Hello,



We have not heard from you regarding EdmontonBroadband.com



This massive domain can be forwarded to your website to capture clients

that need Broadband Services in Edmonton and nearby areas.



Price has been reduced to $399.



Go to www.EdmontonBroadband.com to get it now for $39 only.



Let me know if you have any questions.



Michael Davis.



On Mon, May 9, 2022, 6:49 PM Michael Davis wrote:



> Hello,

>

> EdmontonBroadband.com is listed for sale on Dan Domain Marketplace.

>

> The domain is often checked up on the internet in Edmonton. To capture

> more targeted customers for your business, redirect this massive domain to

> your primary website or build a new massive one on it.

>

> When you have 2 or more domains, it helps to throw a wider range and

> visibility than just 1.

>

> Go to www.EdmontonBroadband.com for immediate acquisition @ $499 only.

>

> Domain is also available @ GoDaddy.

>

> Best Regards,

> Michael Davis

> From Crown Domains.

>



--000000000000d0d60005e26f808e

Content-Type: text/html; charset="UTF-8"

Content-Transfer-Encoding: quoted-printable



Hello,


>
We have not heard from you regarding EdmontonBroadband.c=

om

This massive domain c=

an be forwarded to your website to capture clients that need Broadband Serv=

ices in Edmonton and nearby areas.=C2=A0

<=

div dir=3D"auto">Price has been reduced to $399.=C2=A0

o">
Go to
d.com">www.EdmontonBroadband.com
to get it now for $39 only.=C2=A0
>

Let me know if you have any =

questions.

Michael Davis=

.=C2=A0


"gmail_attr">On Mon, May 9, 2022, 6:49 PM Michael Davis <
to:michaeldav2559@gmail.com">michaeldav2559@gmail.com
> wrote:

iv>

:1px #ccc solid;padding-left:1ex">
=C2=A0Hello,

"auto">
EdmontonBroadband.com is listed for sale=

on Dan Domain Marketplace.=C2=A0


=3D"auto">The domain is often checked up on the internet in Edmonton. To ca=

pture more targeted customers for your business, redirect this massive doma=

in to your primary website or build a new massive one on it.=C2=A0

v dir=3D"auto">
When you have 2 or more domains,=

it helps to throw a wider range and visibility than just 1.=C2=A0

v dir=3D"auto">

to">
Domain is also available @ GoDaddy.=C2=A0
div>

Best Regards,

ir=3D"auto">Michael Davis
From Crown Domains.
<=

/div>





--000000000000d0d60005e26f808e--

phish to obtain nk.ca user access

Return-path:

Envelope-to: dave@doctor.nl2k.ab.ca

Delivery-date: Mon, 27 Jun 2022 15:01:00 -0600

Received: from doctor by doctor.nl2k.ab.ca with local (Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5vps-000N68-L3

for dave@doctor.nl2k.ab.ca;

Mon, 27 Jun 2022 14:59:56 -0600

Resent-From: The Doctor

Resent-Date: Mon, 27 Jun 2022 14:59:56 -0600

Resent-Message-ID:

Resent-To: Dave Yadallee

Received: from wfbtbkkd.outbound-mail.sendgrid.net ([159.183.177.29]:19120)

by doctor.nl2k.ab.ca with esmtps (TLS1.3) tls TLS_AES_128_GCM_SHA256

(Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5p5R-0003YY-4C

for root@nk.ca;

Mon, 27 Jun 2022 07:47:37 -0600

DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=newlaurakitchen22.com;

h=content-type:mime-version:from:subject:to;

s=s1; bh=+yii+NOD4s/yzXMRRcW5J74WJ29749cHN4Z4RZAM5NM=;

b=fG+2/y9Rjvg9qvI25IPCarNf0PRXaoSDtDkDlc0G95QxPN21m21yGkwi+SzFqXFYzTup

UY6iEX7M77XiFLclZyQPZXPbY05pRHDNkJjs4LlUWTyIb9JOpJKfsY3ouksiWwGdMLnSb1

1sh8oOrl2JCax/qIaBlp621c2EC3rglfOYRsG1NGDg4dpE43v9tJGo5FkK6El4+Vai+u9g

ruWr8VHU2PJVsO3+m5+FAE5R3y7HmaxwNniqK/d0a7sdwTRgWJ2IvzcPgZ3hFQEBOo5Wq3

o/610dZCJ5J8k8+gzdVrvW2EDF8SpWXThv+/crOZxUdLYd2tyGz2pvk66HYmV87A==

Received: by filterdrecv-846cc7cc7f-xf5dw with SMTP id filterdrecv-846cc7cc7f-xf5dw-1-62B9B4DA-7A

2022-06-27 13:47:06.40835424 +0000 UTC m=+1628286.956692011

Received: from [172.17.0.4] (unknown)

by geopod-ismtpd-6-5 (SG) with ESMTP

id Vc92YIaSRhOHbG64ULmN3Q

for ;

Mon, 27 Jun 2022 13:47:06.332 +0000 (UTC)

Content-Type: multipart/related; boundary="===============5976475191921004144=="

MIME-Version: 1.0

From: noreply-zOEivzkkAVNJ9iX@em7717.newlaurakitchen22.com

Subject: Nk Urgent Deactivation alert

X-Priority: 2

Message-ID:

Date: Mon, 27 Jun 2022 13:47:06 +0000 (UTC)

X-SG-EID:

=?us-ascii?Q?lT58ugLK=2FeEakYOTzexAmdEL6LQ4znUew5Jeij3FkK=2FWVEYkIk4udGQ3ZiM+mf?=

=?us-ascii?Q?Nd2RnSjQuMoOK2St4OPKq9PGoHWLB0Tdp74jMKm?=

=?us-ascii?Q?qQUFk7KmRGmRg3RlZGRaJx3V6bnUIpFuZqGJrFT?=

=?us-ascii?Q?xVXSS01RhQQ0=2Fya2VAotqZN9pro4ySI+EnEtxpS?=

=?us-ascii?Q?mcKGHnBBfLzYQcvRBB6D7x0Xqcs3aPEGvcXbro0?=

=?us-ascii?Q?Oi7Ulxl+zylC5rq7CVKwNfxQK801o1o2EMU4Hy?=

To: root@nk.ca

X-Entity-ID: dFS1WKN9/TYVa6CBz9GjHA==

X-Spam_score: 5.2

X-Spam_score_int: 52

X-Spam_bar: +++++

X-Spam_report: Spam detection software, running on the system "doctor.nl2k.ab.ca",

has identified this incoming email as possible spam. The original

message has been attached to this so you can view it or label

similar future email. If you have any questions, see

@@CONTACT_ADDRESS@@ for details.



Content preview: We have identified data security issues concerning your account

root@nk.ca So, we advise that all accounts be authenticated. You are required

to verify your account immediately or we will be



Content analysis details: (5.2 points, 5.0 required)



pts rule name description

---- ---------------------- --------------------------------------------------

-0.2 RCVD_IN_MSPIKE_H2 RBL: Average reputation (+2)

[159.183.177.29 listed in wl.mailspike.net]

-0.0 SPF_PASS SPF: sender matches SPF record

0.0 HTML_MESSAGE BODY: HTML included in message

0.0 HTML_FONT_LOW_CONTRAST BODY: HTML font color similar or

identical to background

1.1 MIME_HTML_ONLY BODY: Message only has text/html MIME parts

0.0 MIME_BASE64_TEXT RAW: Message text disguised using base64

encoding

-0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from

envelope-from domain

0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily

valid

-0.1 DKIM_VALID Message has at least one valid DKIM or DK signature

-0.0 T_SCC_BODY_TEXT_LINE No description available.

1.5 FROM_FMBLA_NEWDOM From domain was registered in last 7 days

1.0 ACCT_PHISHING Possible phishing for account information

1.0 XPRIO Has X-Priority header

0.9 URI_PHISH Phishing using web form

Subject: {SPAM?} Nk Urgent Deactivation alert



--===============5976475191921004144==

Content-Type: text/html; charset=us-ascii

MIME-Version: 1.0

Content-Transfer-Encoding: base64



PGh0bWw+PGhlYWQ+CiAgICA8bWV0YSBuYW1lPSJHRU5FUkFUT1IiIGNvbnRlbnQ9Ik1TSFRNTCAx

MS4wMC4xMDU3MC4xMDAxIj4KICAgIDxtZXRhIGh0dHAtZXF1aXY9IlgtVUEtQ29tcGF0aWJsZSIg

Y29udGVudD0iSUU9ZWRnZSI+CiAgICA8L2hlYWQ+CiAgICA8Ym9keT4KICAgIDx0YWJsZSBzdHls

ZT0ibWFyZ2luOiBhdXRvOyB3aWR0aDogNTUwcHg7IGNvbG9yOiByZ2IoMCwgMCwgMCk7IHRleHQt

dHJhbnNmb3JtOiBub25lOyBsZXR0ZXItc3BhY2luZzogbm9ybWFsOyBmb250LWZhbWlseTogQ2Fs

aWJyaSwgQXJpYWwsIEhlbHZldGljYSwgc2Fucy1zZXJpZjsgZm9udC1zaXplOiAxNnB4OyBmb250

LXN0eWxlOiBub3JtYWw7IGZvbnQtd2VpZ2h0OiA0MDA7IHdvcmQtc3BhY2luZzogMHB4OyB3aGl0

ZS1zcGFjZTogbm9ybWFsOyBib3JkZXItY29sbGFwc2U6IGNvbGxhcHNlOyBvcnBoYW5zOiAyOyB3

aWRvd3M6IDI7IGZvbnQtc3RyZXRjaDogaW5oZXJpdDsgYmFja2dyb3VuZC1jb2xvcjogcmdiKDI1

NSwgMjU1LCAyNTUpOyBmb250LXZhcmlhbnQtbGlnYXR1cmVzOiBub3JtYWw7IGZvbnQtdmFyaWFu

dC1jYXBzOiBub3JtYWw7IGZvbnQtdmFyaWFudC1udW1lcmljOiBpbmhlcml0OyBmb250LXZhcmlh

bnQtZWFzdC1hc2lhbjogaW5oZXJpdDsgCiAgICAtd2Via2l0LXRleHQtc3Ryb2tlLXdpZHRoOiAw

cHg7IHRleHQtZGVjb3JhdGlvbi10aGlja25lc3M6IGluaXRpYWw7IHRleHQtZGVjb3JhdGlvbi1z

dHlsZTogaW5pdGlhbDsgdGV4dC1kZWNvcmF0aW9uLWNvbG9yOiBpbml0aWFsOyI+CiAgICA8dGJv

ZHk+CiAgICA8dHI+CiAgICA8dGQgc3R5bGU9IndpZHRoOiA1NDhweDsiPgogICAgPGRpdiBzdHls

ZT0iYmFja2dyb3VuZDogcmdiKDIzOSwgMjM5LCAyMzkpOyBtYXJnaW46IGF1dG87IHBhZGRpbmc6

IDIwcHg7IGJvcmRlcjogMHB4IGN1cnJlbnRDb2xvcjsgdmVydGljYWwtYWxpZ246IGJhc2VsaW5l

OyI+CiAgICA8ZGl2IHN0eWxlPSJtYXJnaW46IDBweDsgcGFkZGluZzogMHB4OyBib3JkZXI6IDBw

eCBjdXJyZW50Q29sb3I7IHZlcnRpY2FsLWFsaWduOiBiYXNlbGluZTsiPgogICAgPHRhYmxlIHdp

ZHRoPSIxMDAlIiBzdHlsZT0iaGVpZ2h0OiAxOHB4OyI+CiAgICA8dGJvZHk+CiAgICA8dHIgc3R5

bGU9ImhlaWdodDogMThweDsiPgogICAgPHRkIHN0eWxlPSJoZWlnaHQ6IDE4cHg7Ij4mbmJzcDs8

L3RkPgogICAgPHRkIHN0eWxlPSJoZWlnaHQ6IDE4cHg7IHRleHQtYWxpZ246IHJpZ2h0OyI+Jm5i

c3A7PC90ZD48L3RyPjwvdGJvZHk+PC90YWJsZT48L2Rpdj4KICAgIDxkaXYgc3R5bGU9Im1hcmdp

bjogMHB4OyBwYWRkaW5nOiAwcHg7IGJvcmRlcjogMHB4IGN1cnJlbnRDb2xvcjsgdmVydGljYWwt

YWxpZ246IGJhc2VsaW5lOyI+Jm5ic3A7PC9kaXY+CiAgICA8ZGl2IHN0eWxlPSJiYWNrZ3JvdW5k

OiB3aGl0ZTsgbWFyZ2luOiAwcHg7IHBhZGRpbmc6IDEwcHg7IGJvcmRlcjogMHB4IGN1cnJlbnRD

b2xvcjsgdmVydGljYWwtYWxpZ246IGJhc2VsaW5lOyI+CiAgICA8dGFibGUgc3R5bGU9IndpZHRo

OiA0ODhweDsgaGVpZ2h0OiAxMjdweDsgYm94LXNpemluZzogYm9yZGVyLWJveDsiPgogICAgPHRi

b2R5PgogICAgPHRyPgogICAgPHRkIHN0eWxlPSJ3aWR0aDogNDc2cHg7IGhlaWdodDogOTJweDsg

Ym94LXNpemluZzogYm9yZGVyLWJveDsiPgogICAgPHAgc3R5bGU9Im1hcmdpbjogMHB4OyBjb2xv

cjogcmdiKDM0LCAzNCwgMzQpOyBmb250LWZhbWlseTogQXJpYWwsIEhlbHZldGljYSwgc2Fucy1z

ZXJpZjsgZm9udC1zaXplOiBzbWFsbDsiPjxzcGFuIHN0eWxlPSJjb2xvcjogcmdiKDAsIDAsIDAp

OyBmb250LWZhbWlseTogYXJpYWwsIHNhbnMtc2VyaWY7Ij5XZSBoYXZlIGlkZW50aWZpZWQgZGF0

YSBzZWN1cml0eSBpc3N1ZXMgY29uY2VybmluZyB5b3VyIGFjY291bnQmbmJzcDs8L3NwYW4+PHNw

YW4gc3R5bGU9ImNvbG9yOiByZ2IoMCwgMCwgMjU1KTsiPgogICAgcm9vdEBuay5jYTxzcGFuIHN0

eWxlPSJtYXJnaW46IDBweDsgcGFkZGluZzogMHB4OyBib3JkZXI6IDBweCBjdXJyZW50Q29sb3I7

IGZvbnQtZmFtaWx5OiBhcmlhbCwgc2Fucy1zZXJpZjsgdmVydGljYWwtYWxpZ246IGJhc2VsaW5l

OyBmb250LXN0cmV0Y2g6IGluaGVyaXQ7Ij4mbmJzcDs8L3NwYW4+PC9zcGFuPjwvcD4KICAgIDxw

IHN0eWxlPSJtYXJnaW46IDBweDsgZm9udC1mYW1pbHk6IEFyaWFsLCBIZWx2ZXRpY2EsIHNhbnMt

c2VyaWY7IGZvbnQtc2l6ZTogc21hbGw7Ij48c3BhbiBzdHlsZT0iZm9udC1mYW1pbHk6IGFyaWFs

LCBzYW5zLXNlcmlmOyI+U28sIHdlIGFkdmlzZSB0aGF0IGFsbCBhY2NvdW50cyBiZSBhdXRoZW50

aWNhdGVkLjwvc3Bhbj48L3A+CiAgICA8cCBzdHlsZT0ibWFyZ2luOiAwcHg7IGZvbnQtZmFtaWx5

OiBBcmlhbCwgSGVsdmV0aWNhLCBzYW5zLXNlcmlmOyBmb250LXNpemU6IHNtYWxsOyI+Jm5ic3A7

PC9wPgogICAgPHAgc3R5bGU9Im1hcmdpbjogMHB4OyBmb250LWZhbWlseTogQXJpYWwsIEhlbHZl

dGljYSwgc2Fucy1zZXJpZjsgZm9udC1zaXplOiBzbWFsbDsiPjxzcGFuIHN0eWxlPSJmb250LWZh

bWlseTogYXJpYWwsIHNhbnMtc2VyaWY7Ij5Zb3UgYXJlIHJlcXVpcmVkIHRvIHZlcmlmeSB5b3Vy

IGFjY291bnQgaW1tZWRpYXRlbHkgb3Igd2Ugd2lsbCBiZSZuYnNwOzwvc3Bhbj48L3A+CiAgICA8

cCBzdHlsZT0ibWFyZ2luOiAwcHg7IGZvbnQtZmFtaWx5OiBBcmlhbCwgSGVsdmV0aWNhLCBzYW5z

LXNlcmlmOyBmb250LXNpemU6IHNtYWxsOyI+PHNwYW4gc3R5bGU9ImZvbnQtZmFtaWx5OiBhcmlh

bCwgc2Fucy1zZXJpZjsiPmZvcmNlZCB0byBEZWFjdGl2YXRlIHlvdXIgYWNjb3VudC48L3NwYW4+

PC9wPgogICAgPHAgc3R5bGU9Im1hcmdpbjogMHB4OyBmb250LWZhbWlseTogQXJpYWwsIEhlbHZl

dGljYSwgc2Fucy1zZXJpZjsgZm9udC1zaXplOiBzbWFsbDsiPjxzcGFuIHN0eWxlPSJmb250LWZh

bWlseTogYXJpYWwsIHNhbnMtc2VyaWY7Ij48L3NwYW4+Jm5ic3A7PC9wPgogICAgPHAgc3R5bGU9

Im1hcmdpbjogMHB4OyBmb250LWZhbWlseTogQXJpYWwsIEhlbHZldGljYSwgc2Fucy1zZXJpZjsg

Zm9udC1zaXplOiBzbWFsbDsiPjxzcGFuIHN0eWxlPSJmb250LWZhbWlseTogYXJpYWwsIHNhbnMt

c2VyaWY7Ij48c3BhbiBzdHlsZT0ibWFyZ2luOiAwcHg7IHBhZGRpbmc6IDBweDsgYm9yZGVyOiAw

cHggY3VycmVudENvbG9yOyBjb2xvcjogcmdiKDM0LCAzNCwgMzQpOyBmb250LWZhbWlseTogaW5o

ZXJpdDsgZm9udC1zaXplOiBzbWFsbDsgdmVydGljYWwtYWxpZ246IGJhc2VsaW5lOyBkaXNwbGF5

OiBpbmxpbmUgIWltcG9ydGFudDsgZm9udC1zdHJldGNoOiBpbmhlcml0OyBiYWNrZ3JvdW5kLWNv

bG9yOiByZ2IoMjU1LCAyNTUsIDI1NSk7Ij4KICAgIElmIHlvdSBmYWlsIHRvIFZlcmlmeSB5b3Vy

IGFjY291bnQsIHlvdSB3aWxsIGJlIGRlYWN0aXZhdGVkIGFuZCB5b3Ugd2lsbCBsb3NlIGFjY2Vz

cyB0byB5b3VyIE1haWxib3guPC9zcGFuPjxicj48L3NwYW4+PC9wPjxzcGFuIHN0eWxlPSJmb250

LWZhbWlseTogYXJpYWwsIHNhbnMtc2VyaWY7Ij48YnI+PC9zcGFuPjwvdGQ+CiAgICA8dGQgc3R5

bGU9IndpZHRoOiA1cHg7IGhlaWdodDogOTJweDsgdGV4dC1hbGlnbjogcmlnaHQ7IGJveC1zaXpp

bmc6IGJvcmRlci1ib3g7Ij4mbmJzcDs8L3RkPjwvdHI+CiAgICA8dHI+CiAgICA8dGQgc3R5bGU9

InBhZGRpbmc6IDVweCAwcHg7IHdpZHRoOiA0NzZweDsgaGVpZ2h0OiAyOXB4OyBib3gtc2l6aW5n

OiBib3JkZXItYm94OyI+CiAgICA8YSBzdHlsZT0iYmFja2dyb3VuZDogcmdiKDAsIDEwMywgMTg0

KTsgbWFyZ2luOiAwcHg7IHBhZGRpbmc6IDdweDsgYm9yZGVyLXJhZGl1czogMnB4OyBib3JkZXI6

IDBweCBjdXJyZW50Q29sb3I7IHdpZHRoOiAxMDAlOyBjb2xvcjogd2hpdGU7IHZlcnRpY2FsLWFs

aWduOiBiYXNlbGluZTsiIGhyZWY9Imh0dHA6Ly92TUh3N3hlWUYuY2l0eXBldC5jb20udHIvXzo6

c3J1MnVUWGF1cGtXSkQ0YmVpZGJDUnNPMF9yZWZfTURZdVluQnlhR0Z1WldSaExtTnZMbWxrTDE4

d05pOGdNRFlqWTIwNWRtUkZRblZoZVRWcVdWRTlQUT09Ij5DbGljayBoZXJlIHRvIHVwZGF0ZSB5

b3VyIGFjY291bnQmZ3Q7Jmd0OzwvYT48L3RkPgogICAgPHRkIHN0eWxlPSJ3aWR0aDogNXB4OyBo

ZWlnaHQ6IDI5cHg7IHRleHQtYWxpZ246IHJpZ2h0OyBib3gtc2l6aW5nOiBib3JkZXItYm94OyI+

Jm5ic3A7PC90ZD48L3RyPjwvdGJvZHk+PC90YWJsZT48L2Rpdj4KICAgIDxkaXYgc3R5bGU9Im1h

cmdpbjogMHB4OyBwYWRkaW5nOiAwcHg7IGJvcmRlcjogMHB4IGN1cnJlbnRDb2xvcjsgdmVydGlj

YWwtYWxpZ246IGJhc2VsaW5lOyI+Jm5ic3A7PC9kaXY+CiAgICA8ZGl2IHN0eWxlPSJtYXJnaW46

IDBweDsgcGFkZGluZzogMHB4OyBib3JkZXI6IDBweCBjdXJyZW50Q29sb3I7IHZlcnRpY2FsLWFs

aWduOiBiYXNlbGluZTsiPgogICAgPHA+PHNwYW4gc3R5bGU9Im1hcmdpbjogMHB4OyBwYWRkaW5n

OiAwcHg7IGJvcmRlcjogMHB4IGN1cnJlbnRDb2xvcjsgZm9udC1mYW1pbHk6IGluaGVyaXQ7IGZv

bnQtc2l6ZTogMTRweDsgZm9udC13ZWlnaHQ6IDYwMDsgdmVydGljYWwtYWxpZ246IGJhc2VsaW5l

OyBmb250LXN0cmV0Y2g6IGluaGVyaXQ7Ij5Ob3RlOjwvc3Bhbj4KICAgICZuYnNwOzxzcGFuIHN0

eWxlPSJtYXJnaW46IDBweDsgcGFkZGluZzogMHB4OyBib3JkZXI6IDBweCBjdXJyZW50Q29sb3I7

IGZvbnQtZmFtaWx5OiBpbmhlcml0OyBmb250LXNpemU6IDEycHg7IHZlcnRpY2FsLWFsaWduOiBi

YXNlbGluZTsgZm9udC1zdHJldGNoOiBpbmhlcml0OyI+CiAgICBUaGUgY29udGVudCBvZiB0aGlz

IGVtYWlsIGlzIGNvbmZpZGVudGlhbCBhbmQgaW50ZW5kZWQgZm9yIHRoZSByZWNpcGllbnQgc3Bl

Y2lmaWVkIGluIG1lc3NhZ2Ugb25seS4gSXQgaXMgc3RyaWN0bHkgZm9yYmlkZGVuIHRvIHNoYXJl

IGFueSBwYXJ0IG9mIHRoaXMgbWVzc2FnZSB3aXRoIGFueSB0aGlyZCBwYXJ0eSwgd2l0aG91dCBh

IHdyaXR0ZW4gY29uc2VudCBvZiB0aGUgc2VuZGVyLiBJZiB5b3UgcmVjZWl2ZWQgdGhpcyBtZXNz

YWdlIGJ5IG1pc3Rha2UsIHBsZWFzZSByZXBseSB0byB0aGlzIG1lc3NhZ2UgYW5kIGZvbGxvdyB3

aXRoIGl0cyBkZWxldGlvbiwgc28gdGhhdCB3ZSBjYW4gZW5zdXJlIHN1Y2ggYSBtaXN0YWtlIGRv

ZXMgbm90IG9jY3VyIGluIHRoZSBmdXR1cmUuPC9zcGFuPjwvcD48L2Rpdj48L2Rpdj48L3RkPjwv

dHI+PC90Ym9keT48L3RhYmxlPjwvYm9keT48L2h0bWw+



--===============5976475191921004144==--

Nigerian scam from Google

Return-path:

Envelope-to: dave@doctor.nl2k.ab.ca

Delivery-date: Mon, 27 Jun 2022 07:35:02 -0600

Received: from doctor by doctor.nl2k.ab.ca with local (Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5otF-0001bn-Ov

for dave@doctor.nl2k.ab.ca;

Mon, 27 Jun 2022 07:34:57 -0600

Resent-From: The Doctor

Resent-Date: Mon, 27 Jun 2022 07:34:57 -0600

Resent-Message-ID:

Resent-To: Dave Yadallee

Received: from mail-yb1-f177.google.com ([209.85.219.177]:47017)

by doctor.nl2k.ab.ca with esmtps (TLS1.3) tls TLS_AES_128_GCM_SHA256

(Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5oma-0000hI-B0

for root@mail.nl2k.ab.ca;

Mon, 27 Jun 2022 07:28:08 -0600

Received: by mail-yb1-f177.google.com with SMTP id l11so16683593ybu.13

for ; Mon, 27 Jun 2022 06:27:44 -0700 (PDT)

DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;

d=gmail.com; s=20210112;

h=mime-version:reply-to:from:date:message-id:subject:to

:content-transfer-encoding;

bh=1n2Tbp2UoOeJaIEJWe8PzXOuqessPWxgs3TxofVd7zc=;

b=WRcA1g3BQl3+2379eY4P9pO5v7mijMeAI8gZnsiwBr98N4dDDy6ec9iV54m23VZoNx

NYyDsQ0TxNwBPs7hgiux+E1MnTIj7T0Gkxbt5cQ85W5lkhod5sQ3iJPutXRlfC266Awb

GgjWoUOXyaV+0Cnn9+zioLsIvHpEnTWpPTsVOm6bMvq3yzfjlCjOpzrOZLG2gGYKIxln

BxOIHCsaKnYuR7mhU3TcpC/xK2HCV7oNCWT8emyVxPnbAX7i46LqhuFjQc6eZfRnBCcT

izseK+psZnFxuztBAlkpXisbZvik2FNEGH632fuAF/9g2SayE5xaBYX+tE0n+qpA+pOR

Otsw==

X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;

d=1e100.net; s=20210112;

h=x-gm-message-state:mime-version:reply-to:from:date:message-id

:subject:to:content-transfer-encoding;

bh=1n2Tbp2UoOeJaIEJWe8PzXOuqessPWxgs3TxofVd7zc=;

b=0xKJM0TvnyU7diwx5HuA80hVc7HjzE1AQ8eNUlwNWZ070GhWJYNWOnliMpN6fSiOFJ

EWCYgWqLO+EkWKe7UuEcHuBvLAYl2wxNjJ8ae/QcU98B+4jwt7N1kHRjGC911A6RnLZz

6LLegONJ+nVgEZ0RM38iU1O+qyc8u65NVAgPDkHmc/PyNfsxKxERILrBhbnAVtXmfNG3

mLo6p4SCtvkWotlG9dMk1KEyFwa9axl4mv4XqwHCevX6++uPiAHQeXv1CLUDNfNErIk1

RDsd5vOvGUfMCjUze6N3CcTlkYv+Qjynbb5d4/C1z4BqFYf1V++mfhVM5ZPOSPDm5EQo

7ohQ==

X-Gm-Message-State: AJIora9QzsDAyUnwouydOCY+82VDtQClSe/0CITS8LCaLEDxCfMP0IQk

npSCcyjsfkma1XjG5lod5EsfDyi37QbdvvU7eCQiQqwZqhZI8g==

X-Google-Smtp-Source: AGRyM1tevOSGmFdTJikQHUQUWnADsZjXROo8gIhRc2HSnIzib0ZxNsWhRLRgHNETv+5IOV8V+8HEz8SfSv/xr3inCRA=

X-Received: by 2002:a25:b94:0:b0:669:b56c:e7e6 with SMTP id

142-20020a250b94000000b00669b56ce7e6mr13994972ybl.194.1656336447698; Mon, 27

Jun 2022 06:27:27 -0700 (PDT)

MIME-Version: 1.0

Received: by 2002:a05:7000:2c96:0:0:0:0 with HTTP; Mon, 27 Jun 2022 06:27:27

-0700 (PDT)

Reply-To: ubagroupbankingplc1@gmail.com

From: UNITED NATIONS

Date: Mon, 27 Jun 2022 06:27:27 -0700

Message-ID:

Subject: IMMEDIATE PAYMENT

To: undisclosed-recipients:;

Content-Type: text/plain; charset="UTF-8"

Content-Transfer-Encoding: quoted-printable

Bcc: root@mail.nl2k.ab.ca

X-Spam_score: 19.4

X-Spam_score_int: 194

X-Spam_bar: +++++++++++++++++++

X-Spam_report: Spam detection software, running on the system "doctor.nl2k.ab.ca",

has identified this incoming email as possible spam. The original

message has been attached to this so you can view it or label

similar future email. If you have any questions, see

@@CONTACT_ADDRESS@@ for details.



Content preview: WORLD BANK ASSISTED PROGRAM DIRECTORATE OF INTERNATIONAL PAYMENT

AND TRANSFER. DEBT RECONCILIATION/AUDIT UNIT UNITED NATIONS HEADQUARTERS,

NEW YORK, NY 10017, USA YOU’RE REF: WB/NF/UN/028 UNITED NAT [...]



Content analysis details: (19.4 points, 5.0 required)



pts rule name description

---- ---------------------- --------------------------------------------------

1.0 HK_RANDOM_REPLYTO Reply-To username looks random

-0.2 RCVD_IN_MSPIKE_H2 RBL: Average reputation (+2)

[209.85.219.177 listed in wl.mailspike.net]

-0.0 SPF_PASS SPF: sender matches SPF record

1.6 SUBJ_ALL_CAPS Subject is all capitals

0.2 FREEMAIL_REPLYTO_END_DIGIT Reply-To freemail username ends in

digit

[ubagroupbankingplc1[at]gmail.com]

0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail

provider

[siliyamponsah[at]gmail.com]

2.5 US_DOLLARS_3 BODY: Mentions millions of $ ($NN,NNN,NNN.NN)

0.0 MILLION_HUNDRED BODY: Million "One to Nine" Hundred

1.7 DEAR_SOMETHING BODY: Contains 'Dear (something)'

-0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from

author's domain

-0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from

envelope-from domain

0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily

valid

-0.1 DKIM_VALID Message has at least one valid DKIM or DK signature

-0.0 T_SCC_BODY_TEXT_LINE No description available.

0.0 LOTS_OF_MONEY Huge... sums of money

1.0 FREEMAIL_REPLYTO Reply-To/From or Reply-To/body contain

different freemails

2.2 UNDISC_FREEM Undisclosed recipients + freemail reply-to

2.0 MONEY_FREEMAIL_REPTO Lots of money from someone using free

email?

0.5 XFER_LOTSA_MONEY Transfer a lot of money

0.0 T_FILL_THIS_FORM_SHORT Fill in a short form with personal

information

1.3 MONEY_FORM_SHORT Lots of money if you fill out a short form

3.7 ADVANCE_FEE_5_NEW_MONEY Advance Fee fraud and lots of money

2.0 UNDISC_MONEY Undisclosed recipients + money/fraud signs

0.0 FORM_FRAUD_5 Fill a form and many fraud phrases

Subject: {SPAM?} IMMEDIATE PAYMENT



WORLD BANK ASSISTED PROGRAM

DIRECTORATE OF INTERNATIONAL

PAYMENT AND TRANSFER.

DEBT RECONCILIATION/AUDIT UNIT

UNITED NATIONS HEADQUARTERS,

NEW YORK, NY 10017, USA

YOU=E2=80=99RE REF: WB/NF/UN/028 UNITED NATIONS.





FASN: OSB/629578/NIG/GFS63G



Dear Sir/Ma,



We're delighted to inform you that through the LEGAL intervention of

United Nations and World Bank delegates we have successfully secured

the release of your funds which you abandoned because of those corrupt

Government officials. We=E2=80=99re obligated to comply with both Domestic =

and

International Financial Laws, which requires us to verify your

identity prior to sending or receiving wire transfer to or from

nations. Please understand that this procedure is crucial for

preventing financing terrorism and organized crime throughout the

world. Today the Global Financial Stability Report, a quarterly

publication launched to review a regular assessment of global Pending

Foreign Payments, reviewed that your contract/Inherence fund

US$15,500.000.00 which was seized and confiscated on Tuesday, July 10,

2012 by the Global Illicit Financial Team as it was tagged suspicious

fund transfer was proven to be a legal fund, free from any illegal

business and civil, criminal, or financial crime.



In view to the verification process and survey in the Joint Annual

Meetings of the Boards of Governors of the United Nations, the World

Bank and other key International Financial Intelligence Agencies, it

has been showed that you have fully complied with the International

statutory provision for payment of Huge Funds under Article 102,

section 36, SS 1a-2b of the 2012 International Financial and Allied

Matters Act. Prior to this effect, an irrevocable fund transfer

authorization letter has been forwarded to the remitting bank "United

Bank for Africa" to commence with the fund transfer as appropriate to

you as the beneficiaries with Fund Allocation Approval Serial Number:

OSB/629578/NIG/GFS63G.



With all due respect Sir/Ma, we apologize for the inconveniences and

pains this delay might have caused you and note that your fund

US$15,500,000.00 {Fifteen Million Five Hundred Thousand Dollars} shall

be release to you. Kindly contact; United Bank for Africa Plc, Email:

{ ubagroupbankingplc1@gmail.com } with your Fund Allocation Approval

Serial Number: OSB/629578/NIG/GFS63G, as your fund transfer order has

been forward to their bank and you are only required to re-confirm the

following;

(1) Full Name:.....

(2) Contact Address:....

(3) Tel:... for verification reasons only. Any hesitation or

procrastination in following up as advised here might endanger the

transfer of your fund US$15,500,000.00 into your designated Bank

account within three Bank working days.



Thanks and congratulations.



Faithfully;

ANT=C3=93NIO GUTERRES

Secretary-General United Nation

Cc: Bertrand Badr=C3=A9,

Managing Director and World Bank Group Chief Financial Officer.

Cc: Mahmoud Mohieldin

Corporate Secretary and President's Special Envoy.

Cc: UN Debt Reconciliation Committee.

cc: Mr. Kennedy Uzoka

Group Managing Director and Chief Executive Officer,

United Bank for Africa Plc

Phone Number: +2348102473294

E_MAIL:ubagroupbankingplc1@gmail.com

Nigerian phish from Microsoft

Return-path:

Envelope-to: dave@doctor.nl2k.ab.ca

Delivery-date: Mon, 27 Jun 2022 06:43:00 -0600

Received: from doctor by doctor.nl2k.ab.ca with local (Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5o4V-000ACY-A8

for dave@doctor.nl2k.ab.ca;

Mon, 27 Jun 2022 06:42:31 -0600

Resent-From: The Doctor

Resent-Date: Mon, 27 Jun 2022 06:42:31 -0600

Resent-Message-ID:

Resent-To: Dave Yadallee

Received: from a8-81.smtp-out.amazonses.com ([54.240.8.81]:43871)

by doctor.nl2k.ab.ca with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

(Exim 4.95 (FreeBSD))

(envelope-from <01000181a504dd6e-4a036fd3-bc49-40d2-acdc-7504122d6bf8-000000@amazonses.com>)

id 1o5nM2-000CIz-IQ

for doctor@nk.ca;

Mon, 27 Jun 2022 05:56:40 -0600

DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/simple;

s=6gbrjpgwjskckoa6a5zn6fwqkn67xbtw; d=amazonses.com; t=1656330968;

h=Subject:From:To:Reply-To:List-Unsubscribe:List-Unsubscribe-Post:List-Id:Feedback-ID:Message-ID:MIME-Version:Date:Content-Type;

bh=cW9jUGU03edE/Lbm1JGNS6wfZ6mli1DEfH+3p30jMoE=;

b=ctDUVMlxZq93P+vT8YMsznjRAuUFzo9mp9VF142ACXwAwCzPFRoVrlyNESKa7bjr

eFJwb4cT0/KI9nf90BvCEaM/QFt0oQMq2lyQxszn9sTWsIjchQdspxvy1UB3+mlC+xr

UwOZ+EKL9D1wde3O0wHroVtwEXf9YvtS6uyF/taY=

Subject: Session not expiring after password change via forgot link

From: Claire Samuel

To: "doctor@nk.ca"

Reply-To: Claire Samuel

List-Unsubscribe: ,


Subscriber-Uid:ey9677xbfhf21 - Unsubscribe request&body=Please unsubscribe

me!>

List-Unsubscribe-Post: List-Unsubscribe=One-Click

List-Id: af726vv397a14

X-Report-Abuse: https://email.offensiveguards.io/latest/campaigns/mx001lfzwh6e2/report-abuse/af726vv397a14/ey9677xbfhf21

X-EBS: https://email.offensiveguards.io/latest/lists/block-address

Feedback-ID: 1.us-east-1.jUPIvFwI5WueMv7UjkxdV4UxLo/q5d3gibQe3k7gqaU=:AmazonSES

Message-ID: <01000181a504dd6e-4a036fd3-bc49-40d2-acdc-7504122d6bf8-000000@email.amazonses.com>

MIME-Version: 1.0

Date: Mon, 27 Jun 2022 11:56:08 +0000

Content-Type: multipart/alternative; boundary=PbL8ZI_d

X-SES-Outgoing: 2022.06.27-54.240.8.81



--PbL8ZI_d

Content-Type: text/plain; charset=utf-8

Content-Transfer-Encoding: quoted-printable



Hello doctor,

Hope you are fine. As an=C2=A0independent security research=

er I have found

some bugs/vulnerabilities in your website.

Vulnerabilit=

y: Failure to invalidate session on forget password

I have observed that =

when we=C2=A0request=C2=A0a forgot password link it

updates the session i=

nstead of=C2=A0expiration. If an account=C2=A0is

logged=C2=A0in some acco=

unt and the password reset link=C2=A0is used=C2=A0the

other account will =

get updated but not expired.

Steps to reproduce:

1. Request a forgot pa=

ssword link.

2. Now login in another browser and then use the password re=

set link

in another browser.

3. You will notice that the password=C2=

=A0will be changed=C2=A0successfully

and the other browser will still be =

active with the account you opened

in it.

Impact:

If some account=

=C2=A0is logged=C2=A0in in=C2=A0some browser it=C2=A0will not

be=C2=A0log=

ged out from that browser and=C2=A0will be logged=C2=A0in and=C2=A0can

be=

=C2=A0used for malicious activities.

Recommendations:

It should expire =

immediately when the password=C2=A0is changed.

Regards.

--PbL8ZI_d

Content-Type: text/html; charset=utf-8

Content-Transfer-Encoding: quoted-printable









=09Session not expiring after password change via forgot link</title=<br /><br /> ><br /><br /> </head><br /><br /> <body>Hello doctor,<br /><br /><br /> Hope you are fine. As an=C2=A0independent security researcher I have found =<br /><br /> some bugs/vulnerabilities in your website.<br /><br /><br /> <br /><br /><br /> Vulnerability: Failure to invalidate session on forget password<br /><br /><br /> <br /><br /><br /> I have observed that when we=C2=A0request=C2=A0a forgot password link it up=<br /><br /> dates the session instead of=C2=A0expiration. If an account=C2=A0is logged=<br /><br /> =C2=A0in some account and the password reset link=C2=A0is used=C2=A0the oth=<br /><br /> er account will get updated but not expired.<br /><br /><br /> <br /><br /><br /> Steps to reproduce:<br /><br /><br /> <br /><br /><br /> 1. Request a forgot password link.<br /><br /><br /> 2. Now login in another browser and then use the password reset link in ano=<br /><br /> ther browser.<br /><br /><br /> 3. You will notice that the password=C2=A0will be changed=C2=A0successfully=<br /><br /> and the other browser will still be active with the account you opened in =<br /><br /> it.<br /><br /><br /> <br /><br /><br /> Impact:<br /><br /><br /> <br /><br /><br /> If some account=C2=A0is logged=C2=A0in in=C2=A0some browser it=C2=A0will no=<br /><br /> t be=C2=A0logged out from that browser and=C2=A0will be logged=C2=A0in and=<br /><br /> =C2=A0can be=C2=A0used for malicious activities.<br /><br /><br /> <br /><br /><br /> Recommendations:<br /><br /><br /> <br /><br /><br /> It should expire immediately when the password=C2=A0is changed.<br /><br /><br /> <br /><br /><br /> Regards. <input type=3D"hidden" value=3D"Claire Samuel<br /><br /><br /> 1070 S Elmhu=<br /><br /> rst Rd <br /><br /><br /> Mt Prospect Delaware 60056<br /><br /><br /> United States<br /><br /><br /> , =<br /><br /> https://email.offensiveguards.io/latest/lists/af726vv397a14/unsubscribe/ey9=<br /><br /> 677xbfhf21/mx001lfzwh6e2" /></body><br /><br /> </html><br /><br /> --PbL8ZI_d--<br /><br /> </div> <footer class="post-info"> <ul class="meta"> <li><span class="info-label">Categories: </span><a href="https://www.nk.ca/blog/index.php?/categories/13-Microsoft-Outlook-Hotmail-Spam">Microsoft Outlook Hotmail Spam</a></li> <li><a href="/blog/index.php?/archives/2888-Nigerian-phish-from-Microsoft.html#comments" title="0 Comments, 0 Trackbacks">0 Comments</a></li> </ul> </footer> <!-- <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:trackback="http://madskills.com/public/xml/rss/module/trackback/" xmlns:dc="http://purl.org/dc/elements/1.1/"> <rdf:Description rdf:about="https://www.nk.ca/blog/index.php?/feeds/ei_2888.rdf" trackback:ping="https://www.nk.ca/blog/comment.php?type=trackback&entry_id=2888" dc:title="Nigerian phish from Microsoft" dc:identifier="https://www.nk.ca/blog/index.php?/archives/2888-Nigerian-phish-from-Microsoft.html" /> </rdf:RDF> --> </article> <article class="post clearfix"> <header> <h2 class="post-title"><a href="/blog/index.php?/archives/2889-TD-commercial-from-sendgrid.net.html">TD commercial from sendgrid.net</a></h2> <span class="post-info">Posted by <a href="https://www.nk.ca/blog/index.php?/authors/1-Dave-Yadallee">Dave Yadallee</a> on <time datetime="2022-06-27T16:01:00+00:00">Monday, June 27. 2022</time></span> </header> <div class="clearfix"> Return-path: <doctor@doctor.nl2k.ab.ca><br /><br /> Envelope-to: dave@doctor.nl2k.ab.ca<br /><br /> Delivery-date: Mon, 27 Jun 2022 06:44:00 -0600<br /><br /> Received: from doctor by doctor.nl2k.ab.ca with local (Exim 4.95 (FreeBSD))<br /><br /> (envelope-from <doctor@doctor.nl2k.ab.ca>)<br /><br /> id 1o5o5Q-000AIM-K2<br /><br /> for dave@doctor.nl2k.ab.ca;<br /><br /> Mon, 27 Jun 2022 06:43:28 -0600<br /><br /> Resent-From: The Doctor <doctor@doctor.nl2k.ab.ca><br /><br /> Resent-Date: Mon, 27 Jun 2022 06:43:28 -0600<br /><br /> Resent-Message-ID: <Yrml8Ph3qYfG9OLy@doctor.nl2k.ab.ca><br /><br /> Resent-To: Dave Yadallee <dave@doctor.nl2k.ab.ca><br /><br /> Received: from wrqvxbss.outbound-mail.sendgrid.net ([149.72.171.102]:18748)<br /><br /> by doctor.nl2k.ab.ca with esmtps (TLS1.3) tls TLS_AES_128_GCM_SHA256<br /><br /> (Exim 4.95 (FreeBSD))<br /><br /> (envelope-from <bounces+27047006-52b6-doctor=nl2k.ab.ca@sendgrid.net>)<br /><br /> id 1o5ngU-000Jfw-2o<br /><br /> for doctor@nl2k.ab.ca;<br /><br /> Mon, 27 Jun 2022 06:17:47 -0600<br /><br /> DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sendgrid.net;<br /><br /> h=content-type:from:mime-version:subject:reply-to:to:list-unsubscribe;<br /><br /> s=smtpapi; bh=g0WlowMpMFBsgBoG9fuD58aA9QPtzI4W+wLI3plBONk=;<br /><br /> b=FkEM8sRyEZL/ap6+juxdG8RER3Ov8+XSWeJpRqVkZZTizjKXTdsHIyFoJyMWxDRD7pCh<br /><br /> sDF6sSg/1J2SqyfRHqVNRTj8Lmk62xRc15miNHyUue9yhrgojwqb5U/5zfJMpvSLq6t+P5<br /><br /> 4Sr310qBlhOvkl4eCDi0Q0DI5O2VnIasc=<br /><br /> Received: by filterdrecv-7b77c45746-d972d with SMTP id filterdrecv-7b77c45746-d972d-1-62B99FCB-28<br /><br /> 2022-06-27 12:17:15.274465218 +0000 UTC m=+1623257.217864494<br /><br /> Received: from MjcwNDcwMDY (unknown)<br /><br /> by geopod-ismtpd-4-1 (SG) with HTTP<br /><br /> id mzPT7tDtT5el5-E8d6ywVA<br /><br /> Mon, 27 Jun 2022 12:17:15.145 +0000 (UTC)<br /><br /> Content-Type: multipart/alternative; boundary=df69c009a443ce55dc2da6bd199fbfc6914cd664b8122fb2516038860a70<br /><br /> Date: Mon, 27 Jun 2022 12:17:16 +0000 (UTC)<br /><br /> From: TD Business Banking <td.com@torontomail.com><br /><br /> Mime-Version: 1.0<br /><br /> Message-ID: <mzPT7tDtT5el5-E8d6ywVA@geopod-ismtpd-4-1><br /><br /> Subject: Password Policy Update<br /><br /> Reply-To: td.com@torontomail.com<br /><br /> X-SG-EID: <br /><br /> =?us-ascii?Q?yhZWgKvlK15pBWdPnhzXfXQeMKv42bE=2FsOJaXvY9znl=2FmuY8xCqWcHnpYjEUa8?=<br /><br /> =?us-ascii?Q?fgELVLuJmwN4SdsTHbZzC9HFh9CMGPBV2K8BVmw?=<br /><br /> =?us-ascii?Q?IAa3BA9CZXPTaKggIuWDdT+7Nw0aLlFBq7HRLOn?=<br /><br /> =?us-ascii?Q?TdMk+4rd3hxDNibSnXiCcr57xl6zPOHJp7fxojo?=<br /><br /> =?us-ascii?Q?1lAxXX2c28Of6e6c+p2F=2FU3TN=2FQNK=2FW79NUiINI?=<br /><br /> =?us-ascii?Q?vCx2tIpvxymXMi4U49lXpYXcFyZGPIeeCXdhxrD?=<br /><br /> =?us-ascii?Q?DsOqdHLTot3gXJyXwG8FQ=3D=3D?=<br /><br /> X-SG-ID: <br /><br /> =?us-ascii?Q?se=2F49CGmbS0sfR97ImeXvDoOrI1ra2UfBi=2FYp+tM4sZNnFcdeo8cVPRMz3vfJ1?=<br /><br /> =?us-ascii?Q?B4lB8ss1VLTXJ6ibLPDs95VBUlMzbRCfT5eXVrQ?=<br /><br /> =?us-ascii?Q?W0=2FHUF6MdagXFaBFayL3LnrJH7TJwHIuZHtzsNd?=<br /><br /> =?us-ascii?Q?0=2FEGlhS66qLjjIoFv4pBk+8lQStUafBKEFSpQdX?=<br /><br /> =?us-ascii?Q?Jfc+kobNWH1U2BVIYJoX37tUHLoSHcfborxTj1g?=<br /><br /> =?us-ascii?Q?ZloEC6yhq+qdAv4xt53hmvM=2FJQDKv=2FPEX3D2Jfm?=<br /><br /> =?us-ascii?Q?uVeFzaVMgmwvzB1RLsGfqySa2hineVLW4UQ9=2FFP?=<br /><br /> =?us-ascii?Q?Ra5FOFdNFE8=2Fxs7fPyTqzuZY8AaGIL7wfY4Gtfs?=<br /><br /> =?us-ascii?Q?9NmFDffhtQE1czNvTJi05RabqIYrDT5oHNetPzH?=<br /><br /> =?us-ascii?Q?exQO+JWZIOSfT2KnWO0P0aFDfM6tJvXINP8Y7YM?=<br /><br /> =?us-ascii?Q?vMKHSM31A2qeoNIIz1FjXUDxllPKRWYUFLARPZf?=<br /><br /> =?us-ascii?Q?4C1l5KeyXVQbzC7cUZswfY36CK0RZ8DHVsv1oVH?=<br /><br /> =?us-ascii?Q?M2P4O1P5i55Mn9IbjKPlvmRwv8WiQdHJ8r0WoWc?=<br /><br /> =?us-ascii?Q?1r338+AqyoMEZXFZwleQZ04YZa5NsXdDzuFHKWG?=<br /><br /> =?us-ascii?Q?NImx=2F+ZCBi8Dy8WdBISrk7JGZNrYQ8laOp5z1oI?=<br /><br /> =?us-ascii?Q?D31jCNJTJlExGvpkz6r=2F3EideVMLtdnnAggHY+O?=<br /><br /> =?us-ascii?Q?TZ5RDej+XSQ905Q=3D=3D?=<br /><br /> To: doctor@nl2k.ab.ca<br /><br /> X-Entity-ID: RRdFgQvbMlG3bLFCcTwTkA==<br /><br /> List-Unsubscribe: <br /><br /> =?us-ascii?Q?=3Cmailto=3Aunsubscribe=40sendgrid=2Enet=3Fsubject=3Dhttps=3A=2F=2Fu27047006=2Ect=2E?=<br /><br /> =?us-ascii?Q?sendgrid=2Enet=2Fwf=2Funsubscribe*q*upn=3DyhyZF?=<br /><br /> =?us-ascii?Q?x0VqEyf8mUp3GgHMPstewA3N-2B-2BgCWrOdRjN?=<br /><br /> =?us-ascii?Q?0FEmAVitFDe-2BViSO-2BTZU7jTBHwlTHJs6G1q?=<br /><br /> =?us-ascii?Q?WdE7pGi4asRNBzriJwQncSa3LVQ2aMxk9Ah3J-2?=<br /><br /> =?us-ascii?Q?BXBuH4Dtepgbj8W94fpeQ5WFMgsWMhBup6AV4Pi?=<br /><br /> =?us-ascii?Q?FBaUpddtzFaCSIRGSO9g5bFh0bwXrzQZKQu8ZiP?=<br /><br /> =?us-ascii?Q?rFXxYrZ7fMvE6ZUbAnCHIw29ayAYz6twuz6umaC?=<br /><br /> =?us-ascii?Q?VuIy-2Bu6tfLWP-2FA6HS8WHlsV8po0JVml-2B-?=<br /><br /> =?us-ascii?Q?2F6g5e-2F5HE3ZA-2BRc2yRQusDR40Ww8WCso07?=<br /><br /> =?us-ascii?Q?Q1lWokO99tcwmXBKsrSmoqUttEaK0zRGQJ1SFMn?=<br /><br /> =?us-ascii?Q?5CLK-2B7Hf0VnivjTc4OoVUGx68uy7vYck1-2FI?=<br /><br /> =?us-ascii?Q?-2FRRG8NaeS8b-2BwChsEenOUmTba66WZqGkgpk?=<br /><br /> =?us-ascii?Q?MIRCGXsi-2FEmbnZdsp6GkYgHjNKJ8rcgd33cBi?=<br /><br /> =?us-ascii?Q?X6vARoWdmFKu9p0IP2ImrNi-2BDAQMJLtejxqM6?=<br /><br /> =?us-ascii?Q?xZHc5dI-2F41scxWwy-2BPWHKKhl4pDMpJEGPSY?=<br /><br /> =?us-ascii?Q?fUyT6GNdEaCCdo01d9ZwPbHnLPn4g-2F-2FXztU?=<br /><br /> =?us-ascii?Q?oeuYuIdZIJ-2F-2F7-2F-2BGkKovaOZHJB9-2Fm?=<br /><br /> =?us-ascii?Q?NcwEfMVbOCc0i-2FR8RVpjSE0inXMTYz3GfUc3a?=<br /><br /> =?us-ascii?Q?7mPOIT-2FbiLvjyPR2yCRndkoRQZ6P32Z8q4f-2?=<br /><br /> =?us-ascii?Q?BgiwWacOKgPUBBpxS6e9DnJf1uBuAtXtrW6UZpa?=<br /><br /> =?us-ascii?Q?2C-2By25yTMT-2FjjylIT7WDQme0s-2FFuozcC8?=<br /><br /> =?us-ascii?Q?ND-2FDsLVgqt2GS7PALVKIXQPiZUA5TIXjVB3L5?=<br /><br /> =?us-ascii?Q?-2B5LG2-2BiEOAiEgB9YCRxMZS7RF9ur-2FF8Kk?=<br /><br /> =?us-ascii?Q?V1AhEzVtSYJcmE5uWZ3t3P-2FyrnylXVoKrzYQl?=<br /><br /> =?us-ascii?Q?jmeTd7QaqRUqHO6TaZ-2BzsxlLzw-3D-3D=3E?=<br /><br /> <br /><br /> --df69c009a443ce55dc2da6bd199fbfc6914cd664b8122fb2516038860a70<br /><br /> Content-Transfer-Encoding: quoted-printable<br /><br /> Content-Type: text/plain; charset=iso-8859-1<br /><br /> Mime-Version: 1.0<br /><br /> <br /><br /> Dear Valued Customer,<br /><br /> <br /><br /> The=A0password for your business=A0banking account=A0is set to expire soon.=<br /><br /> This is as a result of an update to our password policy rules.<br /><br /> <br /><br /> Passwords have to be a minimum of 8 characters long and last for 180 days, =<br /><br /> and users cannot change them for 5 days, counted from the day they set the =<br /><br /> password.<br /><br /> <br /><br /> Maintain current Password ( https://snip.ly/q2btad )<br /><br /> <br /><br /> Use the button above to=A0maintain the password for your account. See our u=<br /><br /> pdated Terms and Privacy Policy. ( https://snip.ly/q2btad )<br /><br /> <br /><br /> Do not ignore this email to avoid login interruption.<br /><br /> <br /><br /> This is an automatically generated email for <strong>doctor@nl2k.ab.ca</strong> and reply =<br /><br /> is not required.<br /><br /> <br /><br /> Thanks and Regards,<br /><br /> <br /><br /> The Customer Feedback,<br /><br /> Toronto-Dominion Centre,<br /><br /> P.O. Box 193,<br /><br /> Toronto, ON M5K 1H6.<br /><br /> --df69c009a443ce55dc2da6bd199fbfc6914cd664b8122fb2516038860a70<br /><br /> Content-Transfer-Encoding: quoted-printable<br /><br /> Content-Type: text/html; charset=us-ascii<br /><br /> Mime-Version: 1.0<br /><br /> <br /><br /> <P><BR style=3D"FONT-SIZE: small; FONT-FAMILY: Arial, Helvetica, sans-serif=<br /><br /> ; WHITE-SPACE: normal; WORD-SPACING: 0px; TEXT-TRANSFORM: none; FONT-WEIGHT=<br /><br /> : 400; COLOR: rgb(34,34,34); FONT-STYLE: normal; ORPHANS: 2; WIDOWS: 2; LET=<br /><br /> TER-SPACING: normal; TEXT-INDENT: 0px; font-variant-ligatures: normal; font=<br /><br /> -variant-caps: normal; -webkit-text-stroke-width: 0px; text-decoration-thic=<br /><br /> kness: initial; text-decoration-style: initial; text-decoration-color: init=<br /><br /> ial"><IMG style=3D"HEIGHT: 66px; WIDTH: 316px" border=3D0 alt=3D"TD Commerc=<br /><br /> ial Banking" src=3D"http://cdn.mcauto-images-production.sendgrid.net/727a93=<br /><br /> 3e8880c8cd/59b6be4d-7f54-4357-b60a-0b7fc35bacc8/304x60.gif" width=3D305 hei=<br /><br /> ght=3D60></P><br /><br /> <DIV style=3D"FONT-SIZE: small; FONT-FAMILY: Arial, Helvetica, sans-serif; =<br /><br /> WHITE-SPACE: normal; WORD-SPACING: 0px; TEXT-TRANSFORM: none; FONT-WEIGHT: =<br /><br /> 400; COLOR: rgb(34,34,34); FONT-STYLE: normal; ORPHANS: 2; WIDOWS: 2; LETTE=<br /><br /> R-SPACING: normal; TEXT-INDENT: 0px; font-variant-ligatures: normal; font-v=<br /><br /> ariant-caps: normal; -webkit-text-stroke-width: 0px; text-decoration-thickn=<br /><br /> ess: initial; text-decoration-style: initial; text-decoration-color: initia=<br /><br /> l"><SPAN style=3D"FONT-SIZE: 15px; FONT-FAMILY: sans-serif; COLOR: rgb(0,0,=<br /><br /> 0); TEXT-ALIGN: justify"><BR></SPAN></DIV><br /><br /> <DIV style=3D"FONT-SIZE: small; FONT-FAMILY: Arial, Helvetica, sans-serif; =<br /><br /> WHITE-SPACE: normal; WORD-SPACING: 0px; TEXT-TRANSFORM: none; FONT-WEIGHT: =<br /><br /> 400; COLOR: rgb(34,34,34); FONT-STYLE: normal; ORPHANS: 2; WIDOWS: 2; LETTE=<br /><br /> R-SPACING: normal; TEXT-INDENT: 0px; font-variant-ligatures: normal; font-v=<br /><br /> ariant-caps: normal; -webkit-text-stroke-width: 0px; text-decoration-thickn=<br /><br /> ess: initial; text-decoration-style: initial; text-decoration-color: initia=<br /><br /> l"><SPAN style=3D"FONT-SIZE: 15px; FONT-FAMILY: sans-serif; COLOR: rgb(0,0,=<br /><br /> 0); TEXT-ALIGN: justify">Dear Valued Customer,</SPAN><BR></DIV><br /><br /> <DIV style=3D"FONT-SIZE: small; FONT-FAMILY: Arial, Helvetica, sans-serif; =<br /><br /> WHITE-SPACE: normal; WORD-SPACING: 0px; TEXT-TRANSFORM: none; FONT-WEIGHT: =<br /><br /> 400; COLOR: rgb(34,34,34); FONT-STYLE: normal; ORPHANS: 2; WIDOWS: 2; LETTE=<br /><br /> R-SPACING: normal; TEXT-INDENT: 0px; font-variant-ligatures: normal; font-v=<br /><br /> ariant-caps: normal; -webkit-text-stroke-width: 0px; text-decoration-thickn=<br /><br /> ess: initial; text-decoration-style: initial; text-decoration-color: initia=<br /><br /> l"><br /><br /> <P style=3D"FONT-SIZE: 15px; FONT-FAMILY: sans-serif; COLOR: rgb(0,0,0); TE=<br /><br /> XT-ALIGN: justify">The password for your business banking account=<br /><br />  is set to expire soon. This is as a result of an update to our passwo=<br /><br /> rd policy rules.</P><br /><br /> <P style=3D"FONT-SIZE: 15px; FONT-FAMILY: sans-serif; COLOR: rgb(0,0,0); TE=<br /><br /> XT-ALIGN: justify">Passwords have to be a minimum of 8 characters long and =<br /><br /> last for 180 days, and users cannot change them for 5 days, counted from th=<br /><br /> e day they set the password.</P></DIV><br /><br /> <DIV style=3D"FONT-SIZE: small; FONT-FAMILY: Arial, Helvetica, sans-serif; =<br /><br /> WHITE-SPACE: normal; WORD-SPACING: 0px; TEXT-TRANSFORM: none; FONT-WEIGHT: =<br /><br /> 400; COLOR: rgb(34,34,34); FONT-STYLE: normal; ORPHANS: 2; WIDOWS: 2; LETTE=<br /><br /> R-SPACING: normal; TEXT-INDENT: 0px; font-variant-ligatures: normal; font-v=<br /><br /> ariant-caps: normal; -webkit-text-stroke-width: 0px; text-decoration-thickn=<br /><br /> ess: initial; text-decoration-style: initial; text-decoration-color: initia=<br /><br /> l"><br /><br /> <DIV><br /><br /> <TABLE role=3Dpresentation aria-hidden=3Dtrue style=3D"FONT-SIZE: 15px; FON=<br /><br /> T-FAMILY: sans-serif; BORDER-COLLAPSE: collapse; TABLE-LAYOUT: auto; COLOR:=<br /><br /> rgb(0,0,0); TEXT-ALIGN: justify; BORDER-SPACING: 0px; MARGIN: 0px" cellSpa=<br /><br /> cing=3D0 cellPadding=3D0 align=3Dleft border=3D0><br /><br /> <TBODY><br /><br /> <TR><br /><br /> <TD style=3D"FONT-FAMILY: Roboto, RobotoDraft, Helvetica, Arial, sans-serif=<br /><br /> ; BACKGROUND: rgb(34,34,34); TEXT-ALIGN: center; MARGIN: 0px; border-radius=<br /><br /> : 3px"><A href=3D"https://u27047006.ct.sendgrid.net/ls/click?upn=3DdBo5W9xA=<br /><br /> xubZkK0PyIVapR11GqDkG98ClQhIOvvJce0-3DTQs7_EjU-2BRb4-2FGPO3PNlJPYwJDFRIfDNk=<br /><br /> 3Pi2UPBowZvfZqhx6gNVUujL-2B5qkX6WlQsmm3YV5euJTSONxDBBOWEfUHi1hM10jbWsIK29dz=<br /><br /> n97BC1nHnuONuQ8FP5wA1B8HGjD-2BCGxdEL6HpsFM3xcIFXfwm02Gjr6ZSeNWEhIYrW2iTlDs7=<br /><br /> CAEHHVbWVKsXjKF3FU7Tih6-2BZVBVm5azAodBI-2FA6A0Uxg-2Btpjzo2WCUXOOQNh7tSUyz1I=<br /><br /> EqFj1oecoM8Tz5fgRYKJLmR-2FdKpRPXYJQzR8povUIS3nJKwOtA8apQP6-2B2RRirl8ZxJm17m=<br /><br /> NQQyzrB6pTHOXULXW0gnFAiEZHQUfI0wo5PaHPg26zNVkaSbSfs0RXtA5Ex-2FDQAdyvdG8h-2F=<br /><br /> 1Xnum9ATQopt4lxF8I8iPbFmFRiW-2BRoMqa9rZLKdrcdmnbuIG6OU2HFYWGkjoL10BuN7MXchC=<br /><br /> IT6ARyXfpsBLDts6mjeF5NBXgeRRnhDt6cpaVM0cAgQELuWi7Cv9GVT6MbVbeaUJOt6s6ZSD-2B=<br /><br /> b4QkfYrZbC3zdsoZCtbnlH2085f3Asw-2FCGV6m6GU-2FzUhMvM5-2BmAmIO2eO-2FHSTXKIrrn=<br /><br /> uMNnTf97TSoS1P8R4-2BAtA2MO-2Fqsi6AVgbtKpZOjcsITbCLT74opdN7Z02R8bfhCzYEvsVNK=<br /><br /> IGf5-2FYn6Zuk8zDeU6V-2FF1mbifoO8Iu5dCvmPj01PwMc6sYiI9R3iVp5HyTl8hgWrs6Q6w4-=<br /><br /> 2By5JRl0dTMN76t-2BQ2Ez4kvs9R-2F6pwARaVT43iiZ45QDwVtNfICW6H-2BLEJRsQNouSIsY5=<br /><br /> 7pNfML2FkUQZiGNBNtYtioNNlPVx3JkmaY2A8eiWpEMYIpQ-3D-3D" style=3D"text-decora=<br /><br /> tion:none; FONT-SIZE: 13px; BORDER-TOP: rgb(45,92,61) 15px solid; FONT-FAMI=<br /><br /> LY: sans-serif; BORDER-RIGHT: rgb(45,92,61) 15px solid; BACKGROUND: rgb(45,=<br /><br /> 92,61); BORDER-BOTTOM: rgb(45,92,61) 15px solid; FONT-WEIGHT: bold; BORDER-=<br /><br /> LEFT: rgb(45,92,61) 15px solid; DISPLAY: block; LINE-HEIGHT: 1.1; border-ra=<br /><br /> dius: 3px"><FONT color=3D#ffffff>Maintain current Password</FONT></A></TD><=<br /><br /> /TR></TBODY></TABLE><BR style=3D"FONT-SIZE: 15px; FONT-FAMILY: sans-serif; =<br /><br /> COLOR: rgb(0,0,0); TEXT-ALIGN: justify"></DIV><br /><br /> <DIV><BR></DIV><br /><br /> <DIV> </DIV></DIV><br /><br /> <DIV style=3D"FONT-SIZE: small; FONT-FAMILY: Arial, Helvetica, sans-serif; =<br /><br /> WHITE-SPACE: normal; WORD-SPACING: 0px; TEXT-TRANSFORM: none; FONT-WEIGHT: =<br /><br /> 400; COLOR: rgb(34,34,34); FONT-STYLE: normal; ORPHANS: 2; WIDOWS: 2; LETTE=<br /><br /> R-SPACING: normal; TEXT-INDENT: 0px; font-variant-ligatures: normal; font-v=<br /><br /> ariant-caps: normal; -webkit-text-stroke-width: 0px; text-decoration-thickn=<br /><br /> ess: initial; text-decoration-style: initial; text-decoration-color: initia=<br /><br /> l"><BR></DIV><br /><br /> <DIV style=3D"FONT-SIZE: small; FONT-FAMILY: Arial, Helvetica, sans-serif; =<br /><br /> WHITE-SPACE: normal; WORD-SPACING: 0px; TEXT-TRANSFORM: none; FONT-WEIGHT: =<br /><br /> 400; COLOR: rgb(34,34,34); FONT-STYLE: normal; ORPHANS: 2; WIDOWS: 2; LETTE=<br /><br /> R-SPACING: normal; TEXT-INDENT: 0px; font-variant-ligatures: normal; font-v=<br /><br /> ariant-caps: normal; -webkit-text-stroke-width: 0px; text-decoration-thickn=<br /><br /> ess: initial; text-decoration-style: initial; text-decoration-color: initia=<br /><br /> l"><br /><br /> <DIV><br /><br /> <P style=3D"FONT-SIZE: 15px; FONT-FAMILY: sans-serif; COLOR: rgb(0,0,0); TE=<br /><br /> XT-ALIGN: justify">Use the button above to maintain the password for y=<br /><br /> our account. See our updated <A style=3D"COLOR: rgb(17,85,204)" href=<br /><br /> =3D"https://u27047006.ct.sendgrid.net/ls/click?upn=3DdBo5W9xAxubZkK0PyIVapR=<br /><br /> 11GqDkG98ClQhIOvvJce0-3DUxZu_EjU-2BRb4-2FGPO3PNlJPYwJDFRIfDNk3Pi2UPBowZvfZq=<br /><br /> hx6gNVUujL-2B5qkX6WlQsmm3YV5euJTSONxDBBOWEfUHi1hM10jbWsIK29dzn97BC1nHnuONuQ=<br /><br /> 8FP5wA1B8HGjD-2BCGxdEL6HpsFM3xcIFXfwm02Gjr6ZSeNWEhIYrW2iTlDs7CAEHHVbWVKsXjK=<br /><br /> F3FU7Tih6-2BZVBVm5azAodBI-2FA6A0Uxg-2Btpjzo2WCUXOOQNh7tSUyz1IEqFj1oecoM8Tz5=<br /><br /> fgRYKJLmR-2FdKpRPXYJQzR8povUIS3nJKwOtA8apQP6-2B2RRirl8ZxJm17mNQQyzrB6pTHOXU=<br /><br /> LXW0gnFAiEZHQUfI0wo5PaHPg26zNVkaSbSfs0RXtA5Ex-2FDQAdyvdG8h-2F1Xnum9ATQopt4l=<br /><br /> xF8I8iPbFmFRiW-2BRoMqa9rZLKdrcdmnbuIG6OU2HFYWGkjoL10BuN7MXchCIT6ARyXfpsBLDt=<br /><br /> s6mjeF5NBXgeRRnhDt6cpaVM0cAgQELuWi7Cv9GVT6MbVbeaUJOt6s6ZSD-2Bb4QkfYrZbC3zds=<br /><br /> oZCtbnlH2085f3Asw-2FCGV6m6GU-2FzUhMvM5-2BmAmIO2eO-2FHSTXKIrrnuMNnTf97TSoS1P=<br /><br /> 8R4-2BAtA2MO-2Fqsi6AVgbtKpZOjcsITbCLT74opdN7Z02R8bfhCzYEvsVNKIGf5-2FYn6Zuk8=<br /><br /> zB-2FgP9xmUeVmRZ-2Blj4IvhtitjB7s92nRM4wCYQjySqEhQ3hh9N-2FyG1-2FXQLfQCfE-2Bn=<br /><br /> 2AVNAvEDbMmeEROx7y-2FD1ASPAIAxMZz8bf-2FN2DeZ-2B5y5qn7riESIXmk2McporZSwN4nlr=<br /><br /> fIrcuL4rJo-2BsKNr3Je7lmLYBC3KGjM0K-2Boi0xOg-3D-3D">Terms and Privacy Policy=<br /><br /> .</A></P><I style=3D"FONT-SIZE: 15px; FONT-FAMILY: sans-serif; COLOR: red; =<br /><br /> TEXT-ALIGN: justify">Do not ignore this email to avoid login interruption.<=<br /><br /> /I><BR></DIV><br /><br /> <DIV><I style=3D"FONT-SIZE: 15px; FONT-FAMILY: sans-serif; COLOR: red; TEXT=<br /><br /> -ALIGN: justify"><BR></I></DIV><br /><br /> <DIV><I style=3D"FONT-SIZE: 15px; FONT-FAMILY: sans-serif; COLOR: red; TEXT=<br /><br /> -ALIGN: justify"><BR></I></DIV><br /><br /> <DIV><I style=3D"FONT-SIZE: 15px; FONT-FAMILY: sans-serif; COLOR: red; TEXT=<br /><br /> -ALIGN: justify"><SPAN style=3D"FONT-SIZE: 13px; COLOR: rgb(85,85,85); FONT=<br /><br /> -STYLE: normal">This is an automatically generated email for </SPAN><S=<br /><br /> TRONG style=3D"FONT-SIZE: 13px; COLOR: rgb(85,85,85); FONT-STYLE: normal">d=<br /><br /> octor@nl2k.ab.ca</STRONG><SPAN style=3D"FONT-SIZE: 13px; COLOR: rgb(85,85,8=<br /><br /> 5); FONT-STYLE: normal"> and reply is not required.</SPAN><BR></I></DI=<br /><br /> V><br /><br /> <DIV><I style=3D"FONT-SIZE: 15px; FONT-FAMILY: sans-serif; COLOR: red; TEXT=<br /><br /> -ALIGN: justify"><SPAN style=3D"FONT-SIZE: 13px; COLOR: rgb(85,85,85); FONT=<br /><br /> -STYLE: normal"><BR></SPAN></I></DIV><br /><br /> <DIV><I style=3D"FONT-SIZE: 15px; FONT-FAMILY: sans-serif; COLOR: red; TEXT=<br /><br /> -ALIGN: justify"><br /><br /> <P style=3D"COLOR: rgb(0,0,0); FONT-STYLE: normal">Thanks and Regards,</P><br /><br /> <P style=3D"COLOR: rgb(0,0,0); FONT-STYLE: normal">The Customer Feedback,<B=<br /><br /> R>Toronto-Dominion Centre, <BR>P.O. Box 193,<BR>Toronto, ON M5K 1H6.</P></I=<br /><br /> ></DIV></DIV><img src=3D"https://u27047006.ct.sendgrid.net/wf/open?upn=3Dyh=<br /><br /> yZFx0VqEyf8mUp3GgHMPstewA3N-2B-2BgCWrOdRjN0FEmAVitFDe-2BViSO-2BTZU7jTBHwlTH=<br /><br /> Js6G1qWdE7pGi4asRNBzriJwQncSa3LVQ2aMxk9Ah3J-2BXBuH4Dtepgbj8W94fpeQ5WFMgsWMh=<br /><br /> Bup6AV4PiFBaUpddtzFaCSIRGSO9g5bFh0bwXrzQZKQu8ZiPrFXxYrZ7fMvE6ZUbAnCHIw29ayA=<br /><br /> Yz6twuz6umaCVuIy-2Bu6tfLWP-2FA6HS8WHlsV8po0JVml-2B-2F6g5e-2F5HE3ZA-2BRc2yRQ=<br /><br /> usDR40Ww8WCso07Q1lWokO99tcwmXBKsrSmoqUttEaK0zRGQJ1SFMn5CLK-2B7Hf0VnivjTc4Oo=<br /><br /> VUGx68uy7vYck1-2FI-2FRRG8NaeS8b-2BwChsEenOUmTba66WZqGkgpkMIRCGXsi-2FEmbnZds=<br /><br /> p6GkYgHjNKJ8rcgd33cBiX6vARoWdmFKu9p0IP2ImrNi-2BDAQMJLtejxqM6xZHc5dI-2F41scx=<br /><br /> Wwy-2BPWHKKhl4pDMpJEGPSYfUyT6GNdEaCCdo01d9ZwPbHnLPn4g-2F-2FXztUoeuYuIdZIJ-2=<br /><br /> F-2F7-2F-2BGkKovaOZHJB9-2FmNcwEfMVbOCc0i-2FR8RVpjSE0inXMTYz3GfUc3a7mPOIT-2F=<br /><br /> biLvjyPR2yCRndkoRQZ6P32Z8q4f-2BgiwWacOKgPUBBpxS6e9DnJf1uBuAtXtrXLD4RJpZBVIx=<br /><br /> cLvtXbI0BnWtR3rfSiU5skEbOsTCcZyTCtfZQ2eJNHuOlI-2FzUieEQe3DuyXSh5oUqq7W8VTdv=<br /><br /> 1ptoOjlFcbM-2BLEKcYgCkpp0Awzf-2FAeEvIPbi6amBQjdvaw9g08XjYEbSQCuQ7gVgjscySIi=<br /><br /> 9FuhsMhZr5a7-2F0ig-3D-3D" alt=3D"" width=3D"1" height=3D"1" border=3D"0" st=<br /><br /> yle=3D"height:1px !important;width:1px !important;border-width:0 !important=<br /><br /> ;margin-top:0 !important;margin-bottom:0 !important;margin-right:0 !importa=<br /><br /> nt;margin-left:0 !important;padding-top:0 !important;padding-bottom:0 !impo=<br /><br /> rtant;padding-right:0 !important;padding-left:0 !important;"/><br /><br /> --df69c009a443ce55dc2da6bd199fbfc6914cd664b8122fb2516038860a70--<br /><br /> </div> <footer class="post-info"> <ul class="meta"> <li><span class="info-label">Categories: </span><a href="https://www.nk.ca/blog/index.php?/categories/25-Phish">Phish</a></li> <li><a href="/blog/index.php?/archives/2889-TD-commercial-from-sendgrid.net.html#comments" title="0 Comments, 0 Trackbacks">0 Comments</a></li> </ul> </footer> <!-- <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:trackback="http://madskills.com/public/xml/rss/module/trackback/" xmlns:dc="http://purl.org/dc/elements/1.1/"> <rdf:Description rdf:about="https://www.nk.ca/blog/index.php?/feeds/ei_2889.rdf" trackback:ping="https://www.nk.ca/blog/comment.php?type=trackback&entry_id=2889" dc:title="TD commercial from sendgrid.net" dc:identifier="https://www.nk.ca/blog/index.php?/archives/2889-TD-commercial-from-sendgrid.net.html" /> </rdf:RDF> --> </article> <article class="post clearfix"> <header> <h2 class="post-title"><a href="/blog/index.php?/archives/2887-Secuirty-spam-from-Amazon.html">Secuirty spam from Amazon</a></h2> <span class="post-info">Posted by <a href="https://www.nk.ca/blog/index.php?/authors/1-Dave-Yadallee">Dave Yadallee</a> on <time datetime="2022-06-27T16:00:00+00:00">Monday, June 27. 2022</time></span> </header> <div class="clearfix"> Return-path: <doctor@doctor.nl2k.ab.ca><br /><br /> Envelope-to: dave@doctor.nl2k.ab.ca<br /><br /> Delivery-date: Mon, 27 Jun 2022 06:43:00 -0600<br /><br /> Received: from doctor by doctor.nl2k.ab.ca with local (Exim 4.95 (FreeBSD))<br /><br /> (envelope-from <doctor@doctor.nl2k.ab.ca>)<br /><br /> id 1o5o4V-000ACY-A8<br /><br /> for dave@doctor.nl2k.ab.ca;<br /><br /> Mon, 27 Jun 2022 06:42:31 -0600<br /><br /> Resent-From: The Doctor <doctor@doctor.nl2k.ab.ca><br /><br /> Resent-Date: Mon, 27 Jun 2022 06:42:31 -0600<br /><br /> Resent-Message-ID: <YrmltxD6Nb5UrTL5@doctor.nl2k.ab.ca><br /><br /> Resent-To: Dave Yadallee <dave@doctor.nl2k.ab.ca><br /><br /> Received: from a8-81.smtp-out.amazonses.com ([54.240.8.81]:43871)<br /><br /> by doctor.nl2k.ab.ca with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256<br /><br /> (Exim 4.95 (FreeBSD))<br /><br /> (envelope-from <01000181a504dd6e-4a036fd3-bc49-40d2-acdc-7504122d6bf8-000000@amazonses.com>)<br /><br /> id 1o5nM2-000CIz-IQ<br /><br /> for doctor@nk.ca;<br /><br /> Mon, 27 Jun 2022 05:56:40 -0600<br /><br /> DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/simple;<br /><br /> s=6gbrjpgwjskckoa6a5zn6fwqkn67xbtw; d=amazonses.com; t=1656330968;<br /><br /> h=Subject:From:To:Reply-To:List-Unsubscribe:List-Unsubscribe-Post:List-Id:Feedback-ID:Message-ID:MIME-Version:Date:Content-Type;<br /><br /> bh=cW9jUGU03edE/Lbm1JGNS6wfZ6mli1DEfH+3p30jMoE=;<br /><br /> b=ctDUVMlxZq93P+vT8YMsznjRAuUFzo9mp9VF142ACXwAwCzPFRoVrlyNESKa7bjr<br /><br /> eFJwb4cT0/KI9nf90BvCEaM/QFt0oQMq2lyQxszn9sTWsIjchQdspxvy1UB3+mlC+xr<br /><br /> UwOZ+EKL9D1wde3O0wHroVtwEXf9YvtS6uyF/taY=<br /><br /> Subject: Session not expiring after password change via forgot link<br /><br /> From: Claire Samuel <claire@offensiveguards.io><br /><br /> To: "doctor@nk.ca" <doctor@nk.ca><br /><br /> Reply-To: Claire Samuel <claire@offensiveguards.io><br /><br /> List-Unsubscribe: <https://email.offensiveguards.io/latest/lists/af726vv397a14/unsubscribe/ey9677xbfhf21/mx001lfzwh6e2?source=email-client-unsubscribe-button>,<br /><br /> <mailto:claire@offensiveguards.io?subject=Campaign-Uid:mx001lfzwh6e2 /<br /><br /> Subscriber-Uid:ey9677xbfhf21 - Unsubscribe request&body=Please unsubscribe<br /><br /> me!><br /><br /> List-Unsubscribe-Post: List-Unsubscribe=One-Click<br /><br /> List-Id: af726vv397a14 <Security Bug Report><br /><br /> X-Report-Abuse: https://email.offensiveguards.io/latest/campaigns/mx001lfzwh6e2/report-abuse/af726vv397a14/ey9677xbfhf21<br /><br /> X-EBS: https://email.offensiveguards.io/latest/lists/block-address<br /><br /> Feedback-ID: 1.us-east-1.jUPIvFwI5WueMv7UjkxdV4UxLo/q5d3gibQe3k7gqaU=:AmazonSES<br /><br /> Message-ID: <01000181a504dd6e-4a036fd3-bc49-40d2-acdc-7504122d6bf8-000000@email.amazonses.com><br /><br /> MIME-Version: 1.0<br /><br /> Date: Mon, 27 Jun 2022 11:56:08 +0000<br /><br /> Content-Type: multipart/alternative; boundary=PbL8ZI_d<br /><br /> X-SES-Outgoing: 2022.06.27-54.240.8.81<br /><br /> <br /><br /> --PbL8ZI_d<br /><br /> Content-Type: text/plain; charset=utf-8<br /><br /> Content-Transfer-Encoding: quoted-printable<br /><br /> <br /><br /> Hello doctor,<br /><br /> Hope you are fine. As an=C2=A0independent security research=<br /><br /> er I have found<br /><br /> some bugs/vulnerabilities in your website.<br /><br /> Vulnerabilit=<br /><br /> y: Failure to invalidate session on forget password<br /><br /> I have observed that =<br /><br /> when we=C2=A0request=C2=A0a forgot password link it<br /><br /> updates the session i=<br /><br /> nstead of=C2=A0expiration. If an account=C2=A0is<br /><br /> logged=C2=A0in some acco=<br /><br /> unt and the password reset link=C2=A0is used=C2=A0the<br /><br /> other account will =<br /><br /> get updated but not expired.<br /><br /> Steps to reproduce:<br /><br /> 1. Request a forgot pa=<br /><br /> ssword link.<br /><br /> 2. Now login in another browser and then use the password re=<br /><br /> set link<br /><br /> in another browser.<br /><br /> 3. You will notice that the password=C2=<br /><br /> =A0will be changed=C2=A0successfully<br /><br /> and the other browser will still be =<br /><br /> active with the account you opened<br /><br /> in it.<br /><br /> Impact:<br /><br /> If some account=<br /><br /> =C2=A0is logged=C2=A0in in=C2=A0some browser it=C2=A0will not<br /><br /> be=C2=A0log=<br /><br /> ged out from that browser and=C2=A0will be logged=C2=A0in and=C2=A0can<br /><br /> be=<br /><br /> =C2=A0used for malicious activities.<br /><br /> Recommendations:<br /><br /> It should expire =<br /><br /> immediately when the password=C2=A0is changed.<br /><br /> Regards.<br /><br /> --PbL8ZI_d<br /><br /> Content-Type: text/html; charset=utf-8<br /><br /> Content-Transfer-Encoding: quoted-printable<br /><br /> <br /><br /> <!DOCTYPE html><br /><br /> <html><br /><br /> <head><meta charset=3D"utf-8"/><br /><br /> =09<title>Session not expiring after password change via forgot link</title=<br /><br /> ><br /><br /> </head><br /><br /> <body>Hello doctor,<br /><br /><br /> Hope you are fine. As an=C2=A0independent security researcher I have found =<br /><br /> some bugs/vulnerabilities in your website.<br /><br /><br /> <br /><br /><br /> Vulnerability: Failure to invalidate session on forget password<br /><br /><br /> <br /><br /><br /> I have observed that when we=C2=A0request=C2=A0a forgot password link it up=<br /><br /> dates the session instead of=C2=A0expiration. If an account=C2=A0is logged=<br /><br /> =C2=A0in some account and the password reset link=C2=A0is used=C2=A0the oth=<br /><br /> er account will get updated but not expired.<br /><br /><br /> <br /><br /><br /> Steps to reproduce:<br /><br /><br /> <br /><br /><br /> 1. Request a forgot password link.<br /><br /><br /> 2. Now login in another browser and then use the password reset link in ano=<br /><br /> ther browser.<br /><br /><br /> 3. You will notice that the password=C2=A0will be changed=C2=A0successfully=<br /><br /> and the other browser will still be active with the account you opened in =<br /><br /> it.<br /><br /><br /> <br /><br /><br /> Impact:<br /><br /><br /> <br /><br /><br /> If some account=C2=A0is logged=C2=A0in in=C2=A0some browser it=C2=A0will no=<br /><br /> t be=C2=A0logged out from that browser and=C2=A0will be logged=C2=A0in and=<br /><br /> =C2=A0can be=C2=A0used for malicious activities.<br /><br /><br /> <br /><br /><br /> Recommendations:<br /><br /><br /> <br /><br /><br /> It should expire immediately when the password=C2=A0is changed.<br /><br /><br /> <br /><br /><br /> Regards. <input type=3D"hidden" value=3D"Claire Samuel<br /><br /><br /> 1070 S Elmhu=<br /><br /> rst Rd <br /><br /><br /> Mt Prospect Delaware 60056<br /><br /><br /> United States<br /><br /><br /> , =<br /><br /> https://email.offensiveguards.io/latest/lists/af726vv397a14/unsubscribe/ey9=<br /><br /> 677xbfhf21/mx001lfzwh6e2" /></body><br /><br /> </html><br /><br /> --PbL8ZI_d--<br /><br /> </div> <footer class="post-info"> <ul class="meta"> <li><span class="info-label">Categories: </span><a href="https://www.nk.ca/blog/index.php?/categories/65-Amazon-Spam">Amazon Spam</a></li> <li><a href="/blog/index.php?/archives/2887-Secuirty-spam-from-Amazon.html#comments" title="0 Comments, 0 Trackbacks">0 Comments</a></li> </ul> </footer> <!-- <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:trackback="http://madskills.com/public/xml/rss/module/trackback/" xmlns:dc="http://purl.org/dc/elements/1.1/"> <rdf:Description rdf:about="https://www.nk.ca/blog/index.php?/feeds/ei_2887.rdf" trackback:ping="https://www.nk.ca/blog/comment.php?type=trackback&entry_id=2887" dc:title="Secuirty spam from Amazon" dc:identifier="https://www.nk.ca/blog/index.php?/archives/2887-Secuirty-spam-from-Amazon.html" /> </rdf:RDF> --> </article> <article class="post clearfix"> <header> <h2 class="post-title"><a href="/blog/index.php?/archives/2886-Security-spam-from-Amazon.html">Security spam from Amazon</a></h2> <span class="post-info">Posted by <a href="https://www.nk.ca/blog/index.php?/authors/1-Dave-Yadallee">Dave Yadallee</a> on <time datetime="2022-06-27T15:59:00+00:00">Monday, June 27. 2022</time></span> </header> <div class="clearfix"> Return-path: <doctor@doctor.nl2k.ab.ca><br /><br /> Envelope-to: dave@doctor.nl2k.ab.ca<br /><br /> Delivery-date: Mon, 27 Jun 2022 06:43:01 -0600<br /><br /> Received: from doctor by doctor.nl2k.ab.ca with local (Exim 4.95 (FreeBSD))<br /><br /> (envelope-from <doctor@doctor.nl2k.ab.ca>)<br /><br /> id 1o5o4N-000ABr-0f<br /><br /> for dave@doctor.nl2k.ab.ca;<br /><br /> Mon, 27 Jun 2022 06:42:23 -0600<br /><br /> Resent-From: The Doctor <doctor@doctor.nl2k.ab.ca><br /><br /> Resent-Date: Mon, 27 Jun 2022 06:42:22 -0600<br /><br /> Resent-Message-ID: <YrmlrpmO6u9zIkGm@doctor.nl2k.ab.ca><br /><br /> Resent-To: Dave Yadallee <dave@doctor.nl2k.ab.ca><br /><br /> Received: from a8-97.smtp-out.amazonses.com ([54.240.8.97]:51827)<br /><br /> by doctor.nl2k.ab.ca with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256<br /><br /> (Exim 4.95 (FreeBSD))<br /><br /> (envelope-from <01000181a504c74d-88bdf770-e679-48f6-b08a-9020da8e1786-000000@amazonses.com>)<br /><br /> id 1o5nLw-000CGs-Pi<br /><br /> for root@nk.ca;<br /><br /> Mon, 27 Jun 2022 05:56:33 -0600<br /><br /> DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/simple;<br /><br /> s=6gbrjpgwjskckoa6a5zn6fwqkn67xbtw; d=amazonses.com; t=1656330962;<br /><br /> h=Subject:From:To:Reply-To:List-Unsubscribe:List-Unsubscribe-Post:List-Id:Feedback-ID:Message-ID:MIME-Version:Date:Content-Type;<br /><br /> bh=sJMaHM0gOhug46EjZsCveztYT9jxYpwc/9e9nMnkX4g=;<br /><br /> b=TLv83h3t+66wZmrZTDdV/Fg/YR89m3YZ2GSDeet41duJ55UWMF4C3pBsFWXLjBiR<br /><br /> Es3Nj3TTgQ5lOWCnzvCpAoFt66vXMabZfAQLCVGk4ENlUfR0l4nlQnG1FtfgVOKYbM8<br /><br /> YdHUWCvbuol3bmD77zLdnKO1+jy/b2i8J5hVbQOA=<br /><br /> Subject: Vulnerability - Failure to invalidate session on forget password<br /><br /> link<br /><br /> From: Claire Samuel <claire@offensiveguards.io><br /><br /> To: "root@nk.ca" <root@nk.ca><br /><br /> Reply-To: Claire Samuel <claire@offensiveguards.io><br /><br /> List-Unsubscribe: <https://email.offensiveguards.io/latest/lists/af726vv397a14/unsubscribe/hv0557rmh80d6/mx001lfzwh6e2?source=email-client-unsubscribe-button>,<br /><br /> <mailto:claire@offensiveguards.io?subject=Campaign-Uid:mx001lfzwh6e2 /<br /><br /> Subscriber-Uid:hv0557rmh80d6 - Unsubscribe request&body=Please unsubscribe<br /><br /> me!><br /><br /> List-Unsubscribe-Post: List-Unsubscribe=One-Click<br /><br /> List-Id: af726vv397a14 <Security Bug Report><br /><br /> X-Report-Abuse: https://email.offensiveguards.io/latest/campaigns/mx001lfzwh6e2/report-abuse/af726vv397a14/hv0557rmh80d6<br /><br /> X-EBS: https://email.offensiveguards.io/latest/lists/block-address<br /><br /> Feedback-ID: 1.us-east-1.jUPIvFwI5WueMv7UjkxdV4UxLo/q5d3gibQe3k7gqaU=:AmazonSES<br /><br /> Message-ID: <01000181a504c74d-88bdf770-e679-48f6-b08a-9020da8e1786-000000@email.amazonses.com><br /><br /> MIME-Version: 1.0<br /><br /> Date: Mon, 27 Jun 2022 11:56:02 +0000<br /><br /> Content-Type: multipart/alternative; boundary=2nIPpntA<br /><br /> X-SES-Outgoing: 2022.06.27-54.240.8.97<br /><br /> <br /><br /> --2nIPpntA<br /><br /> Content-Type: text/plain; charset=utf-8<br /><br /> Content-Transfer-Encoding: quoted-printable<br /><br /> <br /><br /> Hello root,<br /><br /> Hope you are fine. As an=C2=A0independent security researcher=<br /><br /> I have found<br /><br /> some bugs/vulnerabilities in your website.<br /><br /> Vulnerability:=<br /><br /> Failure to invalidate session on forget password<br /><br /> I have observed that wh=<br /><br /> en we=C2=A0request=C2=A0a forgot password link it<br /><br /> updates the session ins=<br /><br /> tead of=C2=A0expiration. If an account=C2=A0is<br /><br /> logged=C2=A0in some accoun=<br /><br /> t and the password reset link=C2=A0is used=C2=A0the<br /><br /> other account will ge=<br /><br /> t updated but not expired.<br /><br /> Steps to reproduce:<br /><br /> 1. Request a forgot pass=<br /><br /> word link.<br /><br /> 2. Now login in another browser and then use the password rese=<br /><br /> t link<br /><br /> in another browser.<br /><br /> 3. You will notice that the password=C2=<br /><br /> =A0will be changed=C2=A0successfully<br /><br /> and the other browser will still be =<br /><br /> active with the account you opened<br /><br /> in it.<br /><br /> Impact:<br /><br /> If some account=<br /><br /> =C2=A0is logged=C2=A0in in=C2=A0some browser it=C2=A0will not<br /><br /> be=C2=A0log=<br /><br /> ged out from that browser and=C2=A0will be logged=C2=A0in and=C2=A0can<br /><br /> be=<br /><br /> =C2=A0used for malicious activities.<br /><br /> Recommendations:<br /><br /> It should expire =<br /><br /> immediately when the password=C2=A0is changed.<br /><br /> Regards.<br /><br /> --2nIPpntA<br /><br /> Content-Type: text/html; charset=utf-8<br /><br /> Content-Transfer-Encoding: quoted-printable<br /><br /> <br /><br /> <!DOCTYPE html><br /><br /> <html><br /><br /> <head><meta charset=3D"utf-8"/><br /><br /> =09<title> Vulnerability - Failure to invalidate session on forget password=<br /><br /> link



Hello root,


Hope you are fine. As an=C2=A0independent security researcher I have found =

some bugs/vulnerabilities in your website.





Vulnerability: Failure to invalidate session on forget password





I have observed that when we=C2=A0request=C2=A0a forgot password link it up=

dates the session instead of=C2=A0expiration. If an account=C2=A0is logged=

=C2=A0in some account and the password reset link=C2=A0is used=C2=A0the oth=

er account will get updated but not expired.





Steps to reproduce:





1. Request a forgot password link.


2. Now login in another browser and then use the password reset link in ano=

ther browser.


3. You will notice that the password=C2=A0will be changed=C2=A0successfully=

and the other browser will still be active with the account you opened in =

it.





Impact:





If some account=C2=A0is logged=C2=A0in in=C2=A0some browser it=C2=A0will no=

t be=C2=A0logged out from that browser and=C2=A0will be logged=C2=A0in and=

=C2=A0can be=C2=A0used for malicious activities.





Recommendations:





It should expire immediately when the password=C2=A0is changed.





Regards.

1070 S Elmhu=

rst Rd


Mt Prospect Delaware 60056


United States


, =

https://email.offensiveguards.io/latest/lists/af726vv397a14/unsubscribe/hv0=

557rmh80d6/mx001lfzwh6e2" />



--2nIPpntA--

Phish attempt to get users credenitals

Return-path:

Envelope-to: dave@doctor.nl2k.ab.ca

Delivery-date: Mon, 27 Jun 2022 06:42:01 -0600

Received: from doctor by doctor.nl2k.ab.ca with local (Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5o3d-000A7l-8J

for dave@doctor.nl2k.ab.ca;

Mon, 27 Jun 2022 06:41:37 -0600

Resent-From: The Doctor

Resent-Date: Mon, 27 Jun 2022 06:41:37 -0600

Resent-Message-ID:

Resent-To: Dave Yadallee

Received: from wfbtbkkd.outbound-mail.sendgrid.net ([159.183.177.29]:28752)

by doctor.nl2k.ab.ca with esmtps (TLS1.3) tls TLS_AES_128_GCM_SHA256

(Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5mYe-0008Kb-Ia

for root@nk.ca;

Mon, 27 Jun 2022 05:05:39 -0600

DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=newlaurakitchen22.com;

h=content-type:mime-version:from:subject:to;

s=s1; bh=ywG3+ve/g8FCg3hJiQx9Mgs9xYHSnulWeVyWIrFMHL8=;

b=kQn+glXErovR6Kujaisd9lmyfnaMccSoTJS44/EWQUe0u5vwjcm+iH0lgHc0ruxL/kIv

zS/XxARewVxVT8fK3Ii9BI95TkqhTWrcEenYJSRRZfm1GzwcC5nsEeuIGHT7rWq8VgCHte

sJHmlG/fulkJrYfYQ6wgjdEqFXaSsdckPuhXyuqS9VjvYt3rTHrStwQaF+4ApbE/esp4oj

fznOhvuTO2PISpg0persnEKahOQpVTvdSM3RyB4KRFaOhKRbkroo0nIZ3Sc6n85IlsDE3a

kSIqboyLaZ9tyy8zqSShEf/wwPcYAERdbrfp4zWK5jgc52QwDJsq4D3M8xA7FYOA==

Received: by filterdrecv-667c84fc7-vh4kj with SMTP id filterdrecv-667c84fc7-vh4kj-1-62B98EE6-6

2022-06-27 11:05:10.022086255 +0000 UTC m=+1618477.811879739

Received: from [172.17.0.4] (unknown)

by geopod-ismtpd-4-6 (SG) with ESMTP

id CaosyXcDTEKEzsFkC0p5eA

for ;

Mon, 27 Jun 2022 11:05:09.976 +0000 (UTC)

Content-Type: multipart/related; boundary="===============7451406344786898446=="

MIME-Version: 1.0

From: noreply-N55uZFG6PQU1VpC@em7717.newlaurakitchen22.com

Subject: Nk Urgent Deactivation alert

X-Priority: 2

Message-ID:

Date: Mon, 27 Jun 2022 11:05:10 +0000 (UTC)

X-SG-EID:

=?us-ascii?Q?lT58ugLK=2FeEakYOTzexAmRxiSeMkB2+NEEE4vPNX=2FF8rxMidqMHGWRRkgunDxw?=

=?us-ascii?Q?IToFwfhgm7C+8pMwWKylPPYeolYSv2OvgVpDPxH?=

=?us-ascii?Q?knZHB5RmNNoTpoNT1SwcQqXxU1A9aF2qNvxMlwP?=

=?us-ascii?Q?TWQrGhbyvs+qaCEP8555Y9HiijKG8Va0fUbG7fr?=

=?us-ascii?Q?Wzckq1RguN1jk=2FHnpU1MhCkBxLtqX7oAkI5LSky?=

=?us-ascii?Q?NmTWB2jFUXiBaB7xmn4NJJElB1ItOmMOoY3wB4?=

To: root@nk.ca

X-Entity-ID: dFS1WKN9/TYVa6CBz9GjHA==

X-Spam_score: 5.2

X-Spam_score_int: 52

X-Spam_bar: +++++

X-Spam_report: Spam detection software, running on the system "doctor.nl2k.ab.ca",

has identified this incoming email as possible spam. The original

message has been attached to this so you can view it or label

similar future email. If you have any questions, see

@@CONTACT_ADDRESS@@ for details.



Content preview: We have identified data security issues concerning your account

root@nk.ca So, we advise that all accounts be authenticated. You are required

to verify your account immediately or we will be



Content analysis details: (5.2 points, 5.0 required)



pts rule name description

---- ---------------------- --------------------------------------------------

-0.2 RCVD_IN_MSPIKE_H2 RBL: Average reputation (+2)

[159.183.177.29 listed in wl.mailspike.net]

-0.0 SPF_PASS SPF: sender matches SPF record

0.0 HTML_MESSAGE BODY: HTML included in message

0.0 HTML_FONT_LOW_CONTRAST BODY: HTML font color similar or

identical to background

1.1 MIME_HTML_ONLY BODY: Message only has text/html MIME parts

0.0 MIME_BASE64_TEXT RAW: Message text disguised using base64

encoding

-0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from

envelope-from domain

0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily

valid

-0.1 DKIM_VALID Message has at least one valid DKIM or DK signature

-0.0 T_SCC_BODY_TEXT_LINE No description available.

1.5 FROM_FMBLA_NEWDOM From domain was registered in last 7 days

1.0 ACCT_PHISHING Possible phishing for account information

1.0 XPRIO Has X-Priority header

0.9 URI_PHISH Phishing using web form

Subject: {SPAM?} Nk Urgent Deactivation alert



--===============7451406344786898446==

Content-Type: text/html; charset=us-ascii

MIME-Version: 1.0

Content-Transfer-Encoding: base64



PGh0bWw+PGhlYWQ+CiAgICA8bWV0YSBuYW1lPSJHRU5FUkFUT1IiIGNvbnRlbnQ9Ik1TSFRNTCAx

MS4wMC4xMDU3MC4xMDAxIj4KICAgIDxtZXRhIGh0dHAtZXF1aXY9IlgtVUEtQ29tcGF0aWJsZSIg

Y29udGVudD0iSUU9ZWRnZSI+CiAgICA8L2hlYWQ+CiAgICA8Ym9keT4KICAgIDx0YWJsZSBzdHls

ZT0ibWFyZ2luOiBhdXRvOyB3aWR0aDogNTUwcHg7IGNvbG9yOiByZ2IoMCwgMCwgMCk7IHRleHQt

dHJhbnNmb3JtOiBub25lOyBsZXR0ZXItc3BhY2luZzogbm9ybWFsOyBmb250LWZhbWlseTogQ2Fs

aWJyaSwgQXJpYWwsIEhlbHZldGljYSwgc2Fucy1zZXJpZjsgZm9udC1zaXplOiAxNnB4OyBmb250

LXN0eWxlOiBub3JtYWw7IGZvbnQtd2VpZ2h0OiA0MDA7IHdvcmQtc3BhY2luZzogMHB4OyB3aGl0

ZS1zcGFjZTogbm9ybWFsOyBib3JkZXItY29sbGFwc2U6IGNvbGxhcHNlOyBvcnBoYW5zOiAyOyB3

aWRvd3M6IDI7IGZvbnQtc3RyZXRjaDogaW5oZXJpdDsgYmFja2dyb3VuZC1jb2xvcjogcmdiKDI1

NSwgMjU1LCAyNTUpOyBmb250LXZhcmlhbnQtbGlnYXR1cmVzOiBub3JtYWw7IGZvbnQtdmFyaWFu

dC1jYXBzOiBub3JtYWw7IGZvbnQtdmFyaWFudC1udW1lcmljOiBpbmhlcml0OyBmb250LXZhcmlh

bnQtZWFzdC1hc2lhbjogaW5oZXJpdDsgCiAgICAtd2Via2l0LXRleHQtc3Ryb2tlLXdpZHRoOiAw

cHg7IHRleHQtZGVjb3JhdGlvbi10aGlja25lc3M6IGluaXRpYWw7IHRleHQtZGVjb3JhdGlvbi1z

dHlsZTogaW5pdGlhbDsgdGV4dC1kZWNvcmF0aW9uLWNvbG9yOiBpbml0aWFsOyI+CiAgICA8dGJv

ZHk+CiAgICA8dHI+CiAgICA8dGQgc3R5bGU9IndpZHRoOiA1NDhweDsiPgogICAgPGRpdiBzdHls

ZT0iYmFja2dyb3VuZDogcmdiKDIzOSwgMjM5LCAyMzkpOyBtYXJnaW46IGF1dG87IHBhZGRpbmc6

IDIwcHg7IGJvcmRlcjogMHB4IGN1cnJlbnRDb2xvcjsgdmVydGljYWwtYWxpZ246IGJhc2VsaW5l

OyI+CiAgICA8ZGl2IHN0eWxlPSJtYXJnaW46IDBweDsgcGFkZGluZzogMHB4OyBib3JkZXI6IDBw

eCBjdXJyZW50Q29sb3I7IHZlcnRpY2FsLWFsaWduOiBiYXNlbGluZTsiPgogICAgPHRhYmxlIHdp

ZHRoPSIxMDAlIiBzdHlsZT0iaGVpZ2h0OiAxOHB4OyI+CiAgICA8dGJvZHk+CiAgICA8dHIgc3R5

bGU9ImhlaWdodDogMThweDsiPgogICAgPHRkIHN0eWxlPSJoZWlnaHQ6IDE4cHg7Ij4mbmJzcDs8

L3RkPgogICAgPHRkIHN0eWxlPSJoZWlnaHQ6IDE4cHg7IHRleHQtYWxpZ246IHJpZ2h0OyI+Jm5i

c3A7PC90ZD48L3RyPjwvdGJvZHk+PC90YWJsZT48L2Rpdj4KICAgIDxkaXYgc3R5bGU9Im1hcmdp

bjogMHB4OyBwYWRkaW5nOiAwcHg7IGJvcmRlcjogMHB4IGN1cnJlbnRDb2xvcjsgdmVydGljYWwt

YWxpZ246IGJhc2VsaW5lOyI+Jm5ic3A7PC9kaXY+CiAgICA8ZGl2IHN0eWxlPSJiYWNrZ3JvdW5k

OiB3aGl0ZTsgbWFyZ2luOiAwcHg7IHBhZGRpbmc6IDEwcHg7IGJvcmRlcjogMHB4IGN1cnJlbnRD

b2xvcjsgdmVydGljYWwtYWxpZ246IGJhc2VsaW5lOyI+CiAgICA8dGFibGUgc3R5bGU9IndpZHRo

OiA0ODhweDsgaGVpZ2h0OiAxMjdweDsgYm94LXNpemluZzogYm9yZGVyLWJveDsiPgogICAgPHRi

b2R5PgogICAgPHRyPgogICAgPHRkIHN0eWxlPSJ3aWR0aDogNDc2cHg7IGhlaWdodDogOTJweDsg

Ym94LXNpemluZzogYm9yZGVyLWJveDsiPgogICAgPHAgc3R5bGU9Im1hcmdpbjogMHB4OyBjb2xv

cjogcmdiKDM0LCAzNCwgMzQpOyBmb250LWZhbWlseTogQXJpYWwsIEhlbHZldGljYSwgc2Fucy1z

ZXJpZjsgZm9udC1zaXplOiBzbWFsbDsiPjxzcGFuIHN0eWxlPSJjb2xvcjogcmdiKDAsIDAsIDAp

OyBmb250LWZhbWlseTogYXJpYWwsIHNhbnMtc2VyaWY7Ij5XZSBoYXZlIGlkZW50aWZpZWQgZGF0

YSBzZWN1cml0eSBpc3N1ZXMgY29uY2VybmluZyB5b3VyIGFjY291bnQmbmJzcDs8L3NwYW4+PHNw

YW4gc3R5bGU9ImNvbG9yOiByZ2IoMCwgMCwgMjU1KTsiPgogICAgcm9vdEBuay5jYTxzcGFuIHN0

eWxlPSJtYXJnaW46IDBweDsgcGFkZGluZzogMHB4OyBib3JkZXI6IDBweCBjdXJyZW50Q29sb3I7

IGZvbnQtZmFtaWx5OiBhcmlhbCwgc2Fucy1zZXJpZjsgdmVydGljYWwtYWxpZ246IGJhc2VsaW5l

OyBmb250LXN0cmV0Y2g6IGluaGVyaXQ7Ij4mbmJzcDs8L3NwYW4+PC9zcGFuPjwvcD4KICAgIDxw

IHN0eWxlPSJtYXJnaW46IDBweDsgZm9udC1mYW1pbHk6IEFyaWFsLCBIZWx2ZXRpY2EsIHNhbnMt

c2VyaWY7IGZvbnQtc2l6ZTogc21hbGw7Ij48c3BhbiBzdHlsZT0iZm9udC1mYW1pbHk6IGFyaWFs

LCBzYW5zLXNlcmlmOyI+U28sIHdlIGFkdmlzZSB0aGF0IGFsbCBhY2NvdW50cyBiZSBhdXRoZW50

aWNhdGVkLjwvc3Bhbj48L3A+CiAgICA8cCBzdHlsZT0ibWFyZ2luOiAwcHg7IGZvbnQtZmFtaWx5

OiBBcmlhbCwgSGVsdmV0aWNhLCBzYW5zLXNlcmlmOyBmb250LXNpemU6IHNtYWxsOyI+Jm5ic3A7

PC9wPgogICAgPHAgc3R5bGU9Im1hcmdpbjogMHB4OyBmb250LWZhbWlseTogQXJpYWwsIEhlbHZl

dGljYSwgc2Fucy1zZXJpZjsgZm9udC1zaXplOiBzbWFsbDsiPjxzcGFuIHN0eWxlPSJmb250LWZh

bWlseTogYXJpYWwsIHNhbnMtc2VyaWY7Ij5Zb3UgYXJlIHJlcXVpcmVkIHRvIHZlcmlmeSB5b3Vy

IGFjY291bnQgaW1tZWRpYXRlbHkgb3Igd2Ugd2lsbCBiZSZuYnNwOzwvc3Bhbj48L3A+CiAgICA8

cCBzdHlsZT0ibWFyZ2luOiAwcHg7IGZvbnQtZmFtaWx5OiBBcmlhbCwgSGVsdmV0aWNhLCBzYW5z

LXNlcmlmOyBmb250LXNpemU6IHNtYWxsOyI+PHNwYW4gc3R5bGU9ImZvbnQtZmFtaWx5OiBhcmlh

bCwgc2Fucy1zZXJpZjsiPmZvcmNlZCB0byBEZWFjdGl2YXRlIHlvdXIgYWNjb3VudC48L3NwYW4+

PC9wPgogICAgPHAgc3R5bGU9Im1hcmdpbjogMHB4OyBmb250LWZhbWlseTogQXJpYWwsIEhlbHZl

dGljYSwgc2Fucy1zZXJpZjsgZm9udC1zaXplOiBzbWFsbDsiPjxzcGFuIHN0eWxlPSJmb250LWZh

bWlseTogYXJpYWwsIHNhbnMtc2VyaWY7Ij48L3NwYW4+Jm5ic3A7PC9wPgogICAgPHAgc3R5bGU9

Im1hcmdpbjogMHB4OyBmb250LWZhbWlseTogQXJpYWwsIEhlbHZldGljYSwgc2Fucy1zZXJpZjsg

Zm9udC1zaXplOiBzbWFsbDsiPjxzcGFuIHN0eWxlPSJmb250LWZhbWlseTogYXJpYWwsIHNhbnMt

c2VyaWY7Ij48c3BhbiBzdHlsZT0ibWFyZ2luOiAwcHg7IHBhZGRpbmc6IDBweDsgYm9yZGVyOiAw

cHggY3VycmVudENvbG9yOyBjb2xvcjogcmdiKDM0LCAzNCwgMzQpOyBmb250LWZhbWlseTogaW5o

ZXJpdDsgZm9udC1zaXplOiBzbWFsbDsgdmVydGljYWwtYWxpZ246IGJhc2VsaW5lOyBkaXNwbGF5

OiBpbmxpbmUgIWltcG9ydGFudDsgZm9udC1zdHJldGNoOiBpbmhlcml0OyBiYWNrZ3JvdW5kLWNv

bG9yOiByZ2IoMjU1LCAyNTUsIDI1NSk7Ij4KICAgIElmIHlvdSBmYWlsIHRvIFZlcmlmeSB5b3Vy

IGFjY291bnQsIHlvdSB3aWxsIGJlIGRlYWN0aXZhdGVkIGFuZCB5b3Ugd2lsbCBsb3NlIGFjY2Vz

cyB0byB5b3VyIE1haWxib3guPC9zcGFuPjxicj48L3NwYW4+PC9wPjxzcGFuIHN0eWxlPSJmb250

LWZhbWlseTogYXJpYWwsIHNhbnMtc2VyaWY7Ij48YnI+PC9zcGFuPjwvdGQ+CiAgICA8dGQgc3R5

bGU9IndpZHRoOiA1cHg7IGhlaWdodDogOTJweDsgdGV4dC1hbGlnbjogcmlnaHQ7IGJveC1zaXpp

bmc6IGJvcmRlci1ib3g7Ij4mbmJzcDs8L3RkPjwvdHI+CiAgICA8dHI+CiAgICA8dGQgc3R5bGU9

InBhZGRpbmc6IDVweCAwcHg7IHdpZHRoOiA0NzZweDsgaGVpZ2h0OiAyOXB4OyBib3gtc2l6aW5n

OiBib3JkZXItYm94OyI+CiAgICA8YSBzdHlsZT0iYmFja2dyb3VuZDogcmdiKDAsIDEwMywgMTg0

KTsgbWFyZ2luOiAwcHg7IHBhZGRpbmc6IDdweDsgYm9yZGVyLXJhZGl1czogMnB4OyBib3JkZXI6

IDBweCBjdXJyZW50Q29sb3I7IHdpZHRoOiAxMDAlOyBjb2xvcjogd2hpdGU7IHZlcnRpY2FsLWFs

aWduOiBiYXNlbGluZTsiIGhyZWY9Imh0dHA6Ly96UUQwVEZtT2wuY2l0eXBldC5jb20udHIvXzo6

NlIzRFNDbFFKYWVWSXN2NklyQldaTjdraF9yZWZfTURrdVluQnlhR0Z1WldSaExtTnZMbWxrTDE4

d09TOGdNRGtqWTIwNWRtUkZRblZoZVRWcVdWRTlQUT09Ij5DbGljayBoZXJlIHRvIHVwZGF0ZSB5

b3VyIGFjY291bnQmZ3Q7Jmd0OzwvYT48L3RkPgogICAgPHRkIHN0eWxlPSJ3aWR0aDogNXB4OyBo

ZWlnaHQ6IDI5cHg7IHRleHQtYWxpZ246IHJpZ2h0OyBib3gtc2l6aW5nOiBib3JkZXItYm94OyI+

Jm5ic3A7PC90ZD48L3RyPjwvdGJvZHk+PC90YWJsZT48L2Rpdj4KICAgIDxkaXYgc3R5bGU9Im1h

cmdpbjogMHB4OyBwYWRkaW5nOiAwcHg7IGJvcmRlcjogMHB4IGN1cnJlbnRDb2xvcjsgdmVydGlj

YWwtYWxpZ246IGJhc2VsaW5lOyI+Jm5ic3A7PC9kaXY+CiAgICA8ZGl2IHN0eWxlPSJtYXJnaW46

IDBweDsgcGFkZGluZzogMHB4OyBib3JkZXI6IDBweCBjdXJyZW50Q29sb3I7IHZlcnRpY2FsLWFs

aWduOiBiYXNlbGluZTsiPgogICAgPHA+PHNwYW4gc3R5bGU9Im1hcmdpbjogMHB4OyBwYWRkaW5n

OiAwcHg7IGJvcmRlcjogMHB4IGN1cnJlbnRDb2xvcjsgZm9udC1mYW1pbHk6IGluaGVyaXQ7IGZv

bnQtc2l6ZTogMTRweDsgZm9udC13ZWlnaHQ6IDYwMDsgdmVydGljYWwtYWxpZ246IGJhc2VsaW5l

OyBmb250LXN0cmV0Y2g6IGluaGVyaXQ7Ij5Ob3RlOjwvc3Bhbj4KICAgICZuYnNwOzxzcGFuIHN0

eWxlPSJtYXJnaW46IDBweDsgcGFkZGluZzogMHB4OyBib3JkZXI6IDBweCBjdXJyZW50Q29sb3I7

IGZvbnQtZmFtaWx5OiBpbmhlcml0OyBmb250LXNpemU6IDEycHg7IHZlcnRpY2FsLWFsaWduOiBi

YXNlbGluZTsgZm9udC1zdHJldGNoOiBpbmhlcml0OyI+CiAgICBUaGUgY29udGVudCBvZiB0aGlz

IGVtYWlsIGlzIGNvbmZpZGVudGlhbCBhbmQgaW50ZW5kZWQgZm9yIHRoZSByZWNpcGllbnQgc3Bl

Y2lmaWVkIGluIG1lc3NhZ2Ugb25seS4gSXQgaXMgc3RyaWN0bHkgZm9yYmlkZGVuIHRvIHNoYXJl

IGFueSBwYXJ0IG9mIHRoaXMgbWVzc2FnZSB3aXRoIGFueSB0aGlyZCBwYXJ0eSwgd2l0aG91dCBh

IHdyaXR0ZW4gY29uc2VudCBvZiB0aGUgc2VuZGVyLiBJZiB5b3UgcmVjZWl2ZWQgdGhpcyBtZXNz

YWdlIGJ5IG1pc3Rha2UsIHBsZWFzZSByZXBseSB0byB0aGlzIG1lc3NhZ2UgYW5kIGZvbGxvdyB3

aXRoIGl0cyBkZWxldGlvbiwgc28gdGhhdCB3ZSBjYW4gZW5zdXJlIHN1Y2ggYSBtaXN0YWtlIGRv

ZXMgbm90IG9jY3VyIGluIHRoZSBmdXR1cmUuPC9zcGFuPjwvcD48L2Rpdj48L2Rpdj48L3RkPjwv

dHI+PC90Ym9keT48L3RhYmxlPjwvYm9keT48L2h0bWw+



--===============7451406344786898446==--

Phishing attempt to get a user account

Return-path:

Envelope-to: dave@doctor.nl2k.ab.ca

Delivery-date: Mon, 27 Jun 2022 06:38:00 -0600

Received: from doctor by doctor.nl2k.ab.ca with local (Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5nzg-0009lI-4g

for dave@doctor.nl2k.ab.ca;

Mon, 27 Jun 2022 06:37:32 -0600

Resent-From: The Doctor

Resent-Date: Mon, 27 Jun 2022 06:37:32 -0600

Resent-Message-ID:

Resent-To: Dave Yadallee

Received: from wfbtbkkd.outbound-mail.sendgrid.net ([159.183.177.29]:9876)

by doctor.nl2k.ab.ca with esmtps (TLS1.3) tls TLS_AES_128_GCM_SHA256

(Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5fuz-000LLR-IM

for root@nk.ca;

Sun, 26 Jun 2022 22:00:14 -0600

DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=newlaurakitchen22.com;

h=content-type:mime-version:from:subject:to;

s=s1; bh=tMPVERIPzws3NDm6R+yskP8daU98RKpvZdjPPEWOWKM=;

b=T1OzP0R5+PuSUFhfNNCToM9Jqe7nQEsL4NH2ktgGYEAGgXBBXtCaJyrj/VkOlSL+B+2+

G0eocxdpMLX1IAFGDlZoxcuiHptiExm4OYKtUYqLWD4ShWf6mPq0a5gWsK13Hl+Q7uEA1/

OuuLibudb9M66FLUDlJ5d+mQqaSqaFuXEbaajn6Qd02ea7xrKMPMxg+FiD+3Q+bDTaVBo7

lnXYL7XSlGv4B0uXqAEpiNU2LupaHUQ03h2qaxdpNYGCoJ9VbMNZPYPbOBjvZoygDN7bWZ

fGGadAv4we1He6qrbqmguBGfwj/IFFiBPnS/yD11HZIWeO4jGoy4EtSQDb3p7bew==

Received: by filterdrecv-86b997f97f-qxm8w with SMTP id filterdrecv-86b997f97f-qxm8w-1-62B92B32-14

2022-06-27 03:59:46.356165286 +0000 UTC m=+1593177.733234271

Received: from [172.17.0.4] (unknown)

by geopod-ismtpd-2-0 (SG) with ESMTP

id A16D2lrWQKG1-DGxf9inMA

for ;

Mon, 27 Jun 2022 03:59:46.250 +0000 (UTC)

Content-Type: multipart/related; boundary="===============5416698146770629680=="

MIME-Version: 1.0

From: noreply-ZMlUxtJXBnQovxC@em7717.newlaurakitchen22.com

Subject: Nk Urgent Deactivation alert

X-Priority: 2

Message-ID:

Date: Mon, 27 Jun 2022 03:59:46 +0000 (UTC)

X-SG-EID:

=?us-ascii?Q?lT58ugLK=2FeEakYOTzexAmWkzdxqiXt68DYs7ftlBSVWFNvlqtzRGvi5Qv+7Txk?=

=?us-ascii?Q?esgmGVb1cVADg5iX8IzxwCz3Ss0v6ymvJWCVEc5?=

=?us-ascii?Q?3WHPKv=2F9+i2iAdDux9SIoKY5Vm+YkIDj2NSbWLq?=

=?us-ascii?Q?B90wFt2TY3mPS+rr31x0V5Lnj13rGq8pX9KxG6S?=

=?us-ascii?Q?+9ot1zSmHYFZXAvfol8sddvVySwTy9FbheRb2K+?=

=?us-ascii?Q?4RpW0nZy9Bag00BriQYBr9eEW2GjJNK3d+POUp?=

To: root@nk.ca

X-Entity-ID: dFS1WKN9/TYVa6CBz9GjHA==

X-Spam_score: 6.9

X-Spam_score_int: 69

X-Spam_bar: ++++++

X-Spam_report: Spam detection software, running on the system "doctor.nl2k.ab.ca",

has identified this incoming email as possible spam. The original

message has been attached to this so you can view it or label

similar future email. If you have any questions, see

@@CONTACT_ADDRESS@@ for details.



Content preview: We have identified data security issues concerning your account

root@nk.ca So, we advise that all accounts be authenticated. You are required

to verify your account immediately or we will be



Content analysis details: (6.9 points, 5.0 required)



pts rule name description

---- ---------------------- --------------------------------------------------

1.0 HK_RANDOM_FROM From username looks random

0.5 FROM_LOCAL_NOVOWEL From: localpart has series of non-vowel

letters

-0.0 SPF_PASS SPF: sender matches SPF record

0.0 HTML_MESSAGE BODY: HTML included in message

0.0 HTML_FONT_LOW_CONTRAST BODY: HTML font color similar or

identical to background

1.1 MIME_HTML_ONLY BODY: Message only has text/html MIME parts

0.0 MIME_BASE64_TEXT RAW: Message text disguised using base64

encoding

-0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from

envelope-from domain

0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily

valid

-0.1 DKIM_VALID Message has at least one valid DKIM or DK signature

-0.0 T_SCC_BODY_TEXT_LINE No description available.

1.5 FROM_FMBLA_NEWDOM From domain was registered in last 7 days

1.0 ACCT_PHISHING Possible phishing for account information

1.0 XPRIO Has X-Priority header

0.9 URI_PHISH Phishing using web form

Subject: {SPAM?} Nk Urgent Deactivation alert



--===============5416698146770629680==

Content-Type: text/html; charset=us-ascii

MIME-Version: 1.0

Content-Transfer-Encoding: base64



PGh0bWw+PGhlYWQ+CiAgICA8bWV0YSBuYW1lPSJHRU5FUkFUT1IiIGNvbnRlbnQ9Ik1TSFRNTCAx

MS4wMC4xMDU3MC4xMDAxIj4KICAgIDxtZXRhIGh0dHAtZXF1aXY9IlgtVUEtQ29tcGF0aWJsZSIg

Y29udGVudD0iSUU9ZWRnZSI+CiAgICA8L2hlYWQ+CiAgICA8Ym9keT4KICAgIDx0YWJsZSBzdHls

ZT0ibWFyZ2luOiBhdXRvOyB3aWR0aDogNTUwcHg7IGNvbG9yOiByZ2IoMCwgMCwgMCk7IHRleHQt

dHJhbnNmb3JtOiBub25lOyBsZXR0ZXItc3BhY2luZzogbm9ybWFsOyBmb250LWZhbWlseTogQ2Fs

aWJyaSwgQXJpYWwsIEhlbHZldGljYSwgc2Fucy1zZXJpZjsgZm9udC1zaXplOiAxNnB4OyBmb250

LXN0eWxlOiBub3JtYWw7IGZvbnQtd2VpZ2h0OiA0MDA7IHdvcmQtc3BhY2luZzogMHB4OyB3aGl0

ZS1zcGFjZTogbm9ybWFsOyBib3JkZXItY29sbGFwc2U6IGNvbGxhcHNlOyBvcnBoYW5zOiAyOyB3

aWRvd3M6IDI7IGZvbnQtc3RyZXRjaDogaW5oZXJpdDsgYmFja2dyb3VuZC1jb2xvcjogcmdiKDI1

NSwgMjU1LCAyNTUpOyBmb250LXZhcmlhbnQtbGlnYXR1cmVzOiBub3JtYWw7IGZvbnQtdmFyaWFu

dC1jYXBzOiBub3JtYWw7IGZvbnQtdmFyaWFudC1udW1lcmljOiBpbmhlcml0OyBmb250LXZhcmlh

bnQtZWFzdC1hc2lhbjogaW5oZXJpdDsgCiAgICAtd2Via2l0LXRleHQtc3Ryb2tlLXdpZHRoOiAw

cHg7IHRleHQtZGVjb3JhdGlvbi10aGlja25lc3M6IGluaXRpYWw7IHRleHQtZGVjb3JhdGlvbi1z

dHlsZTogaW5pdGlhbDsgdGV4dC1kZWNvcmF0aW9uLWNvbG9yOiBpbml0aWFsOyI+CiAgICA8dGJv

ZHk+CiAgICA8dHI+CiAgICA8dGQgc3R5bGU9IndpZHRoOiA1NDhweDsiPgogICAgPGRpdiBzdHls

ZT0iYmFja2dyb3VuZDogcmdiKDIzOSwgMjM5LCAyMzkpOyBtYXJnaW46IGF1dG87IHBhZGRpbmc6

IDIwcHg7IGJvcmRlcjogMHB4IGN1cnJlbnRDb2xvcjsgdmVydGljYWwtYWxpZ246IGJhc2VsaW5l

OyI+CiAgICA8ZGl2IHN0eWxlPSJtYXJnaW46IDBweDsgcGFkZGluZzogMHB4OyBib3JkZXI6IDBw

eCBjdXJyZW50Q29sb3I7IHZlcnRpY2FsLWFsaWduOiBiYXNlbGluZTsiPgogICAgPHRhYmxlIHdp

ZHRoPSIxMDAlIiBzdHlsZT0iaGVpZ2h0OiAxOHB4OyI+CiAgICA8dGJvZHk+CiAgICA8dHIgc3R5

bGU9ImhlaWdodDogMThweDsiPgogICAgPHRkIHN0eWxlPSJoZWlnaHQ6IDE4cHg7Ij4mbmJzcDs8

L3RkPgogICAgPHRkIHN0eWxlPSJoZWlnaHQ6IDE4cHg7IHRleHQtYWxpZ246IHJpZ2h0OyI+Jm5i

c3A7PC90ZD48L3RyPjwvdGJvZHk+PC90YWJsZT48L2Rpdj4KICAgIDxkaXYgc3R5bGU9Im1hcmdp

bjogMHB4OyBwYWRkaW5nOiAwcHg7IGJvcmRlcjogMHB4IGN1cnJlbnRDb2xvcjsgdmVydGljYWwt

YWxpZ246IGJhc2VsaW5lOyI+Jm5ic3A7PC9kaXY+CiAgICA8ZGl2IHN0eWxlPSJiYWNrZ3JvdW5k

OiB3aGl0ZTsgbWFyZ2luOiAwcHg7IHBhZGRpbmc6IDEwcHg7IGJvcmRlcjogMHB4IGN1cnJlbnRD

b2xvcjsgdmVydGljYWwtYWxpZ246IGJhc2VsaW5lOyI+CiAgICA8dGFibGUgc3R5bGU9IndpZHRo

OiA0ODhweDsgaGVpZ2h0OiAxMjdweDsgYm94LXNpemluZzogYm9yZGVyLWJveDsiPgogICAgPHRi

b2R5PgogICAgPHRyPgogICAgPHRkIHN0eWxlPSJ3aWR0aDogNDc2cHg7IGhlaWdodDogOTJweDsg

Ym94LXNpemluZzogYm9yZGVyLWJveDsiPgogICAgPHAgc3R5bGU9Im1hcmdpbjogMHB4OyBjb2xv

cjogcmdiKDM0LCAzNCwgMzQpOyBmb250LWZhbWlseTogQXJpYWwsIEhlbHZldGljYSwgc2Fucy1z

ZXJpZjsgZm9udC1zaXplOiBzbWFsbDsiPjxzcGFuIHN0eWxlPSJjb2xvcjogcmdiKDAsIDAsIDAp

OyBmb250LWZhbWlseTogYXJpYWwsIHNhbnMtc2VyaWY7Ij5XZSBoYXZlIGlkZW50aWZpZWQgZGF0

YSBzZWN1cml0eSBpc3N1ZXMgY29uY2VybmluZyB5b3VyIGFjY291bnQmbmJzcDs8L3NwYW4+PHNw

YW4gc3R5bGU9ImNvbG9yOiByZ2IoMCwgMCwgMjU1KTsiPgogICAgcm9vdEBuay5jYTxzcGFuIHN0

eWxlPSJtYXJnaW46IDBweDsgcGFkZGluZzogMHB4OyBib3JkZXI6IDBweCBjdXJyZW50Q29sb3I7

IGZvbnQtZmFtaWx5OiBhcmlhbCwgc2Fucy1zZXJpZjsgdmVydGljYWwtYWxpZ246IGJhc2VsaW5l

OyBmb250LXN0cmV0Y2g6IGluaGVyaXQ7Ij4mbmJzcDs8L3NwYW4+PC9zcGFuPjwvcD4KICAgIDxw

IHN0eWxlPSJtYXJnaW46IDBweDsgZm9udC1mYW1pbHk6IEFyaWFsLCBIZWx2ZXRpY2EsIHNhbnMt

c2VyaWY7IGZvbnQtc2l6ZTogc21hbGw7Ij48c3BhbiBzdHlsZT0iZm9udC1mYW1pbHk6IGFyaWFs

LCBzYW5zLXNlcmlmOyI+U28sIHdlIGFkdmlzZSB0aGF0IGFsbCBhY2NvdW50cyBiZSBhdXRoZW50

aWNhdGVkLjwvc3Bhbj48L3A+CiAgICA8cCBzdHlsZT0ibWFyZ2luOiAwcHg7IGZvbnQtZmFtaWx5

OiBBcmlhbCwgSGVsdmV0aWNhLCBzYW5zLXNlcmlmOyBmb250LXNpemU6IHNtYWxsOyI+Jm5ic3A7

PC9wPgogICAgPHAgc3R5bGU9Im1hcmdpbjogMHB4OyBmb250LWZhbWlseTogQXJpYWwsIEhlbHZl

dGljYSwgc2Fucy1zZXJpZjsgZm9udC1zaXplOiBzbWFsbDsiPjxzcGFuIHN0eWxlPSJmb250LWZh

bWlseTogYXJpYWwsIHNhbnMtc2VyaWY7Ij5Zb3UgYXJlIHJlcXVpcmVkIHRvIHZlcmlmeSB5b3Vy

IGFjY291bnQgaW1tZWRpYXRlbHkgb3Igd2Ugd2lsbCBiZSZuYnNwOzwvc3Bhbj48L3A+CiAgICA8

cCBzdHlsZT0ibWFyZ2luOiAwcHg7IGZvbnQtZmFtaWx5OiBBcmlhbCwgSGVsdmV0aWNhLCBzYW5z

LXNlcmlmOyBmb250LXNpemU6IHNtYWxsOyI+PHNwYW4gc3R5bGU9ImZvbnQtZmFtaWx5OiBhcmlh

bCwgc2Fucy1zZXJpZjsiPmZvcmNlZCB0byBEZWFjdGl2YXRlIHlvdXIgYWNjb3VudC48L3NwYW4+

PC9wPgogICAgPHAgc3R5bGU9Im1hcmdpbjogMHB4OyBmb250LWZhbWlseTogQXJpYWwsIEhlbHZl

dGljYSwgc2Fucy1zZXJpZjsgZm9udC1zaXplOiBzbWFsbDsiPjxzcGFuIHN0eWxlPSJmb250LWZh

bWlseTogYXJpYWwsIHNhbnMtc2VyaWY7Ij48L3NwYW4+Jm5ic3A7PC9wPgogICAgPHAgc3R5bGU9

Im1hcmdpbjogMHB4OyBmb250LWZhbWlseTogQXJpYWwsIEhlbHZldGljYSwgc2Fucy1zZXJpZjsg

Zm9udC1zaXplOiBzbWFsbDsiPjxzcGFuIHN0eWxlPSJmb250LWZhbWlseTogYXJpYWwsIHNhbnMt

c2VyaWY7Ij48c3BhbiBzdHlsZT0ibWFyZ2luOiAwcHg7IHBhZGRpbmc6IDBweDsgYm9yZGVyOiAw

cHggY3VycmVudENvbG9yOyBjb2xvcjogcmdiKDM0LCAzNCwgMzQpOyBmb250LWZhbWlseTogaW5o

ZXJpdDsgZm9udC1zaXplOiBzbWFsbDsgdmVydGljYWwtYWxpZ246IGJhc2VsaW5lOyBkaXNwbGF5

OiBpbmxpbmUgIWltcG9ydGFudDsgZm9udC1zdHJldGNoOiBpbmhlcml0OyBiYWNrZ3JvdW5kLWNv

bG9yOiByZ2IoMjU1LCAyNTUsIDI1NSk7Ij4KICAgIElmIHlvdSBmYWlsIHRvIFZlcmlmeSB5b3Vy

IGFjY291bnQsIHlvdSB3aWxsIGJlIGRlYWN0aXZhdGVkIGFuZCB5b3Ugd2lsbCBsb3NlIGFjY2Vz

cyB0byB5b3VyIE1haWxib3guPC9zcGFuPjxicj48L3NwYW4+PC9wPjxzcGFuIHN0eWxlPSJmb250

LWZhbWlseTogYXJpYWwsIHNhbnMtc2VyaWY7Ij48YnI+PC9zcGFuPjwvdGQ+CiAgICA8dGQgc3R5

bGU9IndpZHRoOiA1cHg7IGhlaWdodDogOTJweDsgdGV4dC1hbGlnbjogcmlnaHQ7IGJveC1zaXpp

bmc6IGJvcmRlci1ib3g7Ij4mbmJzcDs8L3RkPjwvdHI+CiAgICA8dHI+CiAgICA8dGQgc3R5bGU9

InBhZGRpbmc6IDVweCAwcHg7IHdpZHRoOiA0NzZweDsgaGVpZ2h0OiAyOXB4OyBib3gtc2l6aW5n

OiBib3JkZXItYm94OyI+CiAgICA8YSBzdHlsZT0iYmFja2dyb3VuZDogcmdiKDAsIDEwMywgMTg0

KTsgbWFyZ2luOiAwcHg7IHBhZGRpbmc6IDdweDsgYm9yZGVyLXJhZGl1czogMnB4OyBib3JkZXI6

IDBweCBjdXJyZW50Q29sb3I7IHdpZHRoOiAxMDAlOyBjb2xvcjogd2hpdGU7IHZlcnRpY2FsLWFs

aWduOiBiYXNlbGluZTsiIGhyZWY9Imh0dHA6Ly9Ga0l1VXpWMTEuY2l0eXBldC5jb20udHIvXzo6

ajQ3Ym53dHJrVG8xUUtMUmxSaU5QVHhVVF9yZWZfTkRZdVluQnlhR0Z1WldSaExtTnZMbWxrTDE4

ME5pOGdORFlqWTIwNWRtUkZRblZoZVRWcVdWRTlQUT09Ij5DbGljayBoZXJlIHRvIHVwZGF0ZSB5

b3VyIGFjY291bnQmZ3Q7Jmd0OzwvYT48L3RkPgogICAgPHRkIHN0eWxlPSJ3aWR0aDogNXB4OyBo

ZWlnaHQ6IDI5cHg7IHRleHQtYWxpZ246IHJpZ2h0OyBib3gtc2l6aW5nOiBib3JkZXItYm94OyI+

Jm5ic3A7PC90ZD48L3RyPjwvdGJvZHk+PC90YWJsZT48L2Rpdj4KICAgIDxkaXYgc3R5bGU9Im1h

cmdpbjogMHB4OyBwYWRkaW5nOiAwcHg7IGJvcmRlcjogMHB4IGN1cnJlbnRDb2xvcjsgdmVydGlj

YWwtYWxpZ246IGJhc2VsaW5lOyI+Jm5ic3A7PC9kaXY+CiAgICA8ZGl2IHN0eWxlPSJtYXJnaW46

IDBweDsgcGFkZGluZzogMHB4OyBib3JkZXI6IDBweCBjdXJyZW50Q29sb3I7IHZlcnRpY2FsLWFs

aWduOiBiYXNlbGluZTsiPgogICAgPHA+PHNwYW4gc3R5bGU9Im1hcmdpbjogMHB4OyBwYWRkaW5n

OiAwcHg7IGJvcmRlcjogMHB4IGN1cnJlbnRDb2xvcjsgZm9udC1mYW1pbHk6IGluaGVyaXQ7IGZv

bnQtc2l6ZTogMTRweDsgZm9udC13ZWlnaHQ6IDYwMDsgdmVydGljYWwtYWxpZ246IGJhc2VsaW5l

OyBmb250LXN0cmV0Y2g6IGluaGVyaXQ7Ij5Ob3RlOjwvc3Bhbj4KICAgICZuYnNwOzxzcGFuIHN0

eWxlPSJtYXJnaW46IDBweDsgcGFkZGluZzogMHB4OyBib3JkZXI6IDBweCBjdXJyZW50Q29sb3I7

IGZvbnQtZmFtaWx5OiBpbmhlcml0OyBmb250LXNpemU6IDEycHg7IHZlcnRpY2FsLWFsaWduOiBi

YXNlbGluZTsgZm9udC1zdHJldGNoOiBpbmhlcml0OyI+CiAgICBUaGUgY29udGVudCBvZiB0aGlz

IGVtYWlsIGlzIGNvbmZpZGVudGlhbCBhbmQgaW50ZW5kZWQgZm9yIHRoZSByZWNpcGllbnQgc3Bl

Y2lmaWVkIGluIG1lc3NhZ2Ugb25seS4gSXQgaXMgc3RyaWN0bHkgZm9yYmlkZGVuIHRvIHNoYXJl

IGFueSBwYXJ0IG9mIHRoaXMgbWVzc2FnZSB3aXRoIGFueSB0aGlyZCBwYXJ0eSwgd2l0aG91dCBh

IHdyaXR0ZW4gY29uc2VudCBvZiB0aGUgc2VuZGVyLiBJZiB5b3UgcmVjZWl2ZWQgdGhpcyBtZXNz

YWdlIGJ5IG1pc3Rha2UsIHBsZWFzZSByZXBseSB0byB0aGlzIG1lc3NhZ2UgYW5kIGZvbGxvdyB3

aXRoIGl0cyBkZWxldGlvbiwgc28gdGhhdCB3ZSBjYW4gZW5zdXJlIHN1Y2ggYSBtaXN0YWtlIGRv

ZXMgbm90IG9jY3VyIGluIHRoZSBmdXR1cmUuPC9zcGFuPjwvcD48L2Rpdj48L2Rpdj48L3RkPjwv

dHI+PC90Ym9keT48L3RhYmxlPjwvYm9keT48L2h0bWw+



--===============5416698146770629680==--

More Sexual Blackmail phishing scam coming from Australia

Return-path:

Envelope-to: dave@nk.ca

Delivery-date: Sun, 26 Jun 2022 12:50:01 -0600

Received: from 125-63-25-204.ip4.superloop.com ([125.63.25.204]:20474)

by doctor.nl2k.ab.ca with esmtp (Exim 4.95 (FreeBSD))

(envelope-from )

id 1o5XJH-000NyJ-Mt

for dave@nk.ca;

Sun, 26 Jun 2022 12:48:46 -0600

Message-ID: <38AC82878616A98317393C3DAD1238AC@Q916N5Y>

From:

To:

Subject: There is an overdue payment under your name. Please, settle your debts ASAP!

Date: 27 Jun 2022 09:17:14 +0700

MIME-Version: 1.0

Content-Type: text/plain;

charset="windows-1250"

Content-Transfer-Encoding: 8bit

X-Priority: 3

X-MSMail-Priority: Normal

X-Mailer: Microsoft Outlook Express 6.00.2900.5931

X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.5931

X-Spam_score: 13.3

X-Spam_score_int: 133

X-Spam_bar: +++++++++++++

X-Spam_report: Spam detection software, running on the system "doctor.nl2k.ab.ca",

has identified this incoming email as possible spam. The original

message has been attached to this so you can view it or label

similar future email. If you have any questions, see

@@CONTACT_ADDRESS@@ for details.



Content preview: Hi! Sadly, there are some bad news that you are about to hear.

About few months ago I have gained a full access to all devices used by you

for internet browsing. Shortly after, I started recording all int [...]



Content analysis details: (13.3 points, 5.0 required)



pts rule name description

---- ---------------------- --------------------------------------------------

0.4 NO_DNS_FOR_FROM RBL: Envelope sender has no MX or A DNS records

[listed in striker.ottawa.on.ca. IN]

[A]

1.5 CK_HELO_DYNAMIC_SPLIT_IP Relay HELO'd using suspicious hostname

(Split IP)

0.0 TVD_RCVD_IP Message was received from an IP address

0.0 DATE_IN_FUTURE_06_12 Date: is 6 to 12 hours after Received: date

-0.0 T_SCC_BODY_TEXT_LINE No description available.

3.9 HELO_DYNAMIC_IPADDR2 Relay HELO'd using suspicious hostname (IP

addr 2)

0.4 RDNS_DYNAMIC Delivered to internal network by host with

dynamic-looking rDNS

0.0 HDR_ORDER_FTSDMCXX_DIRECT Header order similar to spam

(FTSDMCXX/boundary variant) + direct-to-MX

0.0 PDS_BTC_MSGID Bitcoin ID with T_MSGID_NOFQDN2

3.6 BITCOIN_EXTORT_01 Extortion spam, pay via BitCoin

0.0 BITCOIN_XPRIO Bitcoin + priority

0.5 PDS_BTC_ID FP reduced Bitcoin ID

0.0 MIMEOLE_DIRECT_TO_MX MIMEOLE + direct-to-MX

3.1 DOS_OE_TO_MX Delivered direct to MX with OE headers

0.0 NO_FM_NAME_IP_HOSTN No From name + hostname using IP address

Subject: {SPAM?} There is an overdue payment under your name. Please, settle your debts ASAP!



Hi!



Sadly, there are some bad news that you are about to hear.

About few months ago I have gained a full access to all devices used by you for internet browsing.

Shortly after, I started recording all internet activities done by you.



Below is the sequence of events of how that happened:

Earlier I purchased from hackers a unique access to diversified email accounts (at the moment, it is really easy to do using internet).

As you can see, I managed to log in to your email account without breaking a sweat: (dave@nk.ca).



Within one week afterwards, I installed a Trojan virus in your Operating Systems available on all devices that you utilize for logging in your email.

To be frank, it was somewhat a very easy task (since you were kind enough to open some of links provided in your inbox emails).

I know, you may be thinking now that I'm a genius.



With help of that useful software, I am now able to gain access to all the controllers located in your devices (e.g., video camera, keyboard, microphone and others).

As result, managed to download all your photos, personal data, history of web browsing and other info to my servers without any problems.

Moreover, I now have access to all accounts in your messengers, social networks, emails, contacts list, chat history - you name it.

My Trojan virus continues refreshing its signatures in a non-stop manner (because it is operated by driver),

hence it remains undetected by any antivirus software installed in your PC or device.



So, I guess now you finally understand the reason why I could never be caught until this very letter...



During the process of your personal info compilation, I could not help but notice that you are a huge admirer and regular guest of websites with adult content.

You endure a lot of pleasure while checking out porn websites, watching nasty porn movies and reaching breathtaking orgasms.

Let me be frank with you, it was really hard to resist from recording some of those naughty solo scenes with you in main role and compiling them in special videos

that expose your masturbation sessions, which end with you cumming.



In case if you still have doubts, all I need is to click my mouse and all those nasty videos with you will be shared to friends, colleagues, and relatives of yours.

Moreover, nothing stops me from uploading all that hot content online, so all public can watch it too.

I sincerely hope, you would really not prefer that to happen, keeping in mind all the dirty things you like to watch,

(you certainly know what I mean) it will completely ruin your reputation.



However, don't worry, there is still a way to resolve this:

You need to carry out a $1290 USD transfer to my wallet (equivalent amount in bitcoins depending on exchange rate at the moment of funds transfer),

hence upon receiving the transaction, I will proceed with deleting all the filthy videos with you in main role.

Afterwards, we can forget about this unpleasant accident. Furthermore, I guarantee that all the malicious software will also be erased from your devices and accounts.

Mark my words, I never lie.



That is a great bargain with a low price, I assure you, because I have spent a lot of effort while recording

and tracking down all your activities and dirty deeds during a long period of time.

In case if you have no idea how to buy and transfer bitcoins - feel free to check the related info on the internet.



Here is my bitcoin wallet for your reference: 1Mjt2xobFExdZBGfjTVDcgzJWQxRxoHBdA



>From now on, you have only 48 hours and countdown has started once you opened this very email (in other words, 2 days).



The following list contains things you should definitely abstain from doing or even attempting:

> Abstain from trying to reply this email (since the email is generated inside your inbox alongside with return address).

> Abstain from trying to call or report to police or any other security services. In addition, it's a bad idea if you want to share it with your friends,

hoping they would help. If I happen to find out (knowing my awesome skills, it can be done effortlessly,

because I have all your devices and accounts under my control and unceasing observation) - kinky videos of yours will be share to public the same day.

> Abstain from trying to look for me - that would not lead anywhere either. Cryptocurrency transactions are absolutely anonymous and cannot be tracked.

> Abstain from reinstalling your OS on devices or throwing them away. That would not solve the problem as well,

since all your personal videos are already uploaded and stored at remote servers.



Things you may be confused about:

> That your funds transfer won't be delivered to me.

Chill, I can track down any transactions right away, so upon funds transfer I will receive a notification as well,

since I still control your devices (my trojan virus has ability of controlling all processes remotely, just like TeamViewer).

> That I am going to share your dirty videos after receiving money transfer from you.

Here you need to trust me, because there is absolutely no point to still bother you after receiving money.

Moreover, if I really wanted all those videos would be available to public long time ago!



I believe we can still handle this situation on fair terms!



Here is my last advice to you... in future you better ensure you stay away from this kind of situations!

My advice - don't forget to regularly update your passwords to feel completely secure.