From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from mail.nrc.sci.eg (mail.nrc.sci.eg [195.43.5.4]) by sourceware.org (Postfix) with ESMTPS id 779523858C5E for ; Mon, 24 Jul 2023 15:30:25 +0000 (GMT) DMARC-Filter: OpenDMARC Filter v1.4.2 sourceware.org 779523858C5E Authentication-Results: sourceware.org; dmarc=pass (p=quarantine dis=none) header.from=nrc.sci.eg Authentication-Results: sourceware.org; spf=pass smtp.mailfrom=nrc.sci.eg DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=nrc.sci.eg; s=default; h=MIME-Version:Content-Type:Message-ID:Date:Subject:To:From:Sender :Reply-To:Cc:Content-Transfer-Encoding:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe: List-Post:List-Owner:List-Archive; bh=j4j/lmGV116ltWjh6ynz7V9+lL492Dcvk8+l0XqQUWc=; b=xCFK9Vwc5fpiBylC9GahE6u+hV IOsjNp+3jGnLd1g57Bh6rCKyaYf7tZsHGHnFhoSeOb6UxDlPNLw71Z7+LNEo4GZJYzoxHrnLxsGcy 0ipFZhhC+gkYUkMNHANPrb0qwQ/eEnSaPx6STmaNmJ7q6mKUB9I9ng4IpE50R+i319Ko=; Received: from [10.116.0.38] (port=60887 helo=mail.nrc.sci.eg) by mail.nrc.sci.eg with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.96) (envelope-from ) id 1qNyTi-0008LG-2K for gcc-patches@gcc.gnu.org; Mon, 24 Jul 2023 18:32:10 +0200 Received: from EX-01.nrc.sci.eg (10.116.0.37) by EX-02.nrc.sci.eg (10.116.0.38) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.922.7; Mon, 24 Jul 2023 18:28:47 +0300 Received: from EX-01.nrc.sci.eg ([fe80::dba8:1f16:68ab:a6e9]) by EX-01.nrc.sci.eg ([fe80::dba8:1f16:68ab:a6e9%17]) with mapi id 15.02.0922.007; Mon, 24 Jul 2023 18:28:47 +0300 From: Yasmin Mohamed Mahmoud Syam To: "IN@BUSSINESS.NET" Subject: URGENT MAIL Thread-Topic: URGENT MAIL Thread-Index: AQHZvkHhN+pOG2jBa0y9pGoxa2J3Cg== Date: Mon, 24 Jul 2023 15:28:47 +0000 Message-ID: <9f9e52114f984bd580012903b307687d@nrc.sci.eg> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: x-originating-ip: [10.116.0.250] Content-Type: multipart/alternative; boundary="_000_9f9e52114f984bd580012903b307687dnrcscieg_" MIME-Version: 1.0 X-Sophos-OBS: success X-SASI-Version: Antispam-Engine: 5.1.1, AntispamData: 2023.7.24.145116 X-SASI-RCODE: 200 X-SASI-SpamProbability: 9% X-SASI-Hits: BODYTEXTH_SIZE_3000_MORE 0.000000, BODYTEXTP_SIZE_3000_LESS 0.000000, BODY_SIZE_10000_PLUS 0.000000, FROM_NAME_PHRASE 0.000000, HTML_90_100 0.100000, HTML_95_100 0.100000, HTML_NO_HTTP 0.100000, NO_CTA_URI_FOUND 0.000000, NO_FUR_HEADER 0.000000, NO_URI_HTTPS 0.000000, OBFUSCATION 0.000000, OUTBOUND 0.000000, OUTBOUND_SOPHOS 0.000000, SENDER_NO_AUTH 0.000000, SUPERLONG_LINE 0.050000, TEXT_DIRECTION 0.000000, TEXT_DIR_LTR_ONLY 0.000000, TO_NAME_IS_ADDY 0.000000, WEBMAIL_SOURCE 0.000000, WEBMAIL_XOIP 0.000000, WEBMAIL_X_IP_HDR 0.000000, __ANY_URI 0.000000, __BEC_SUBJ_KEYWORD 0.000000, __BODY_NO_MAILTO 0.000000, __BODY_TEXT_X4 0.000000, __BULK_NEGATE 0.000000, __CT 0.000000, __CTYPE_HAS_BOUNDARY 0.000000, __CTYPE_MULTIPART 0.000000, __CTYPE_MULTIPART_ALT 0.000000, __DQ_NEG_DOMAIN 0.000000, __DQ_NEG_HEUR 0.000000, __DQ_NEG_IP 0.000000, __EXTORTION_MALWARE 0.000000, __FRAUD_BODY_WEBMAIL 0.000000, __FRAUD_SUBJ_A 0.000000, __FRAUD_SUBJ_ALLCAPS 0.000000, __FRAUD_URGENCY 0.000000, __FRAUD_WEBMAIL 0.000000, __FROM_DOMAIN_NOT_IN_BODY 0.000000, __FROM_NAME_NOT_IN_BODY 0.000000, __FUR_RDNS_SOPHOS 0.000000, __HAS_FROM 0.000000, __HAS_HTML 0.000000, __HAS_MSGID 0.000000, __HAS_XOIP 0.000000, __HIDDEN_HTML_CONTENT 0.000000, __HIGHBIT_ASCII_MIX 0.000000, __HTML_ATTR_DIR 0.000000, __HTML_BAD_END 0.000000, __HTML_BOLD 0.000000, __HTML_DIR_LTR 0.000000, __HTML_ENTITIES_X4 0.000000, __HTML_TAG_DIV 0.000000, __MIME_HTML 0.000000, __MIME_TEXT_H 0.000000, __MIME_TEXT_H1 0.000000, __MIME_TEXT_H2 0.000000, __MIME_TEXT_P 0.000000, __MIME_TEXT_P1 0.000000, __MIME_TEXT_P2 0.000000, __MIME_VERSION 0.000000, __MSGID_32HEX 0.000000, __OUTBOUND_SOPHOS_FUR 0.000000, __OUTBOUND_SOPHOS_FUR_IP 0.000000, __OUTBOUND_SOPHOS_FUR_RDNS 0.000000, __PART_TYPE_HTML 0.000000, __PHISH_SPEAR_SUBJECT 0.000000, __PHISH_SPEAR_SUBJECT_CAPS 0.000000, __PHISH_SPEAR_SUBJ_ALERT 0.000000, __PHISH_SPEAR_SUBJ_SUBJECT 0.000000, __RCVD_FROM_DOMAIN 0.000000, __SANE_MSGID 0.000000, __STYLE_RATWARE_NEG 0.000000, __STYLE_TAG 0.000000, __SUBJECT_ALLCAPS 0.000000, __SUBJECT_NOLC 0.000000, __SUBJ_ALPHA_END 0.000000, __SUBJ_SHORT 0.000000, __TAG_EXISTS_HTML 0.000000, __TEXT_DIR_LTR 0.000000, __TO_MALFORMED_2 0.000000, __TO_NAME 0.000000, __TO_NO_NAME 0.000000, __URI_MAILTO 0.000000, __URI_NO_WWW 0.000000, __URI_NS 0.000000 X-Spam-Status: No, score=2.6 required=5.0 tests=BAYES_50,BODY_8BITS,DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,HTML_MESSAGE,SPF_HELO_NONE,SPF_PASS,SUBJ_ALL_CAPS,T_SCC_BODY_TEXT_LINE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Level: ** X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on server2.sourceware.org List-Id: --_000_9f9e52114f984bd580012903b307687dnrcscieg_ Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable Hello Dear, I am Mrs. Yuen Cheng by name and I have vital information I would love to s= hare with you at this email Address: chengyuen81@gmail.com it's extremely i= mportant. I Await Your Response Yours Sincerely Mrs. Yuen Cheng. Disclaimer: This email and its attachments are intended only for the person= or entity to which it is addressed and may contain confidential and/or pri= vileged material. Any use of this information by persons or entities other = than the intended recipient is prohibited. If you have received this by err= or, please contact the sender and delete the material from your computer/de= vice. Any disclosure, copying and distribution is prohibited and may be con= sidered unlawful. Statements and opinions contained in this message are tho= se of the sender, and shall be understood as neither given or endorsed by N= RC . Although precautions have been taken to ensure no viruses are present = in this email, the organization cannot accept responsibility for any loss o= r damage arising from the use of this email or attachments. ????? ?????????= : ??? ?????? ?????????? ???????? (?? ????) ???? ????? ???? ?? ????? ??? ???= ???? ????? ?????? ?????? ???????. ??? ?? ??? ????? ?????? ???? ??????? ??? = ???? ????? ??????? ???? ?????? ????? ???? ??????? ????????? ?? ???? ?????? = ?????/?????? ????? ??. ??? ???? ?? ????? ?? ??? ?? ????? ??? ??????? ?? ???= ????? ?? ?? ??? ????? ?? ????? ?????????? ??? ??? ?? ????????? ??? ???. ???= ?? ??? ???????? ??????? ???? ?????? ??? ??????? ???? ??? ?? ??? ??????? ???= ? ???????? ??? ?????? ?????? ?????? ? ???? ????? ?? ??????? ?????????? ????= ? ??? ???? ??????? ?? ??? ?????? ??????????? ?? ????? ?????? ?????? ?????? = ?? ??????? ?? ?? ????? ?? ??? ???? ?? ??????? ??? ?????? ?????????? ???????? -- Scanned by Sophos Mail Protection, NRC Security Team.= --_000_9f9e52114f984bd580012903b307687dnrcscieg_--