Loading ...

Play interactive tourEdit tour

Windows Analysis Report http://covid19response.lc/

Overview

General Information

Sample URL:http://covid19response.lc/
Analysis ID:464480
Infos:

Most interesting Screenshot:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

Process Tree

  • System is w10x64
  • chrome.exe (PID: 5704 cmdline: 'C:\Program Files\Google\Chrome\Application\chrome.exe' --start-maximized --enable-automation 'http://covid19response.lc/' MD5: C139654B5C1438A95B321BB01AD63EF6)
    • chrome.exe (PID: 1200 cmdline: 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1564,7631868385698929996,4303393363900616784,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1724 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
    • chrome.exe (PID: 6808 cmdline: 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1564,7631868385698929996,4303393363900616784,131072 --lang=en-US --service-sandbox-type=audio --enable-audio-service-sandbox --mojo-platform-channel-handle=5852 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
    • chrome.exe (PID: 6832 cmdline: 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1564,7631868385698929996,4303393363900616784,131072 --lang=en-US --service-sandbox-type=video_capture --enable-audio-service-sandbox --mojo-platform-channel-handle=5860 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
Source: unknownHTTPS traffic detected: 192.185.73.90:443 -> 192.168.2.3:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.185.73.90:443 -> 192.168.2.3:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.226.145.2:443 -> 192.168.2.3:49836 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: covid19response.lcConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: 000003.log3.1.drString found in binary or memory: -_https://www.youtube.com equals www.youtube.com (Youtube)
Source: 000003.log3.1.drString found in binary or memory: ._https://www.youtube.com equals www.youtube.com (Youtube)
Source: 000003.log3.1.drString found in binary or memory: 0_https://www.youtube.com equals www.youtube.com (Youtube)
Source: 000003.log3.1.drString found in binary or memory: 5_https://www.youtube.com equals www.youtube.com (Youtube)
Source: 9763f2044ebb415c_0.1.drString found in binary or memory: ;~]_keyhttps://www.youtube.com/s/player/a081deec/player_ias.vflset/en_US/embed.js equals www.youtube.com (Youtube)
Source: 000003.log0.1.drString found in binary or memory: Gnamespace-b83fe6fa_853d_4823_91da_eb7a70645490-https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: 54abfa9a2964c89f_0.1.drString found in binary or memory: M(j_keyhttps://www.youtube.com/s/player/a081deec/player_ias.vflset/en_US/base.js equals www.youtube.com (Youtube)
Source: 000003.log3.1.drString found in binary or memory: META:https://www.youtube.com equals www.youtube.com (Youtube)
Source: Current Session.1.drString found in binary or memory: Thttps://www.youtube.com/embed/75SBK3bs-dM?rel=0&controls=1&autoplay=0&mute=0&start=0 equals www.youtube.com (Youtube)
Source: Current Session.1.drString found in binary or memory: Thttps://www.youtube.com/embed/N_sTXJnMk0I?rel=0&controls=1&autoplay=0&mute=0&start=0 equals www.youtube.com (Youtube)
Source: Current Session.1.drString found in binary or memory: Thttps://www.youtube.com/embed/eFZ38sUE7_U?rel=0&controls=1&autoplay=0&mute=0&start=0 equals www.youtube.com (Youtube)
Source: Current Session.1.drString found in binary or memory: Thttps://www.youtube.com/embed/uRwrwmu3l1A?rel=0&controls=1&autoplay=0&mute=0&start=0 equals www.youtube.com (Youtube)
Source: 399580c71f9e279d_0.1.drString found in binary or memory: W_keyhttps://www.youtube.com/s/player/a081deec/www-embed-player.vflset/www-embed-player.js equals www.youtube.com (Youtube)
Source: 000003.log3.1.drString found in binary or memory: _https://www.youtube.com equals www.youtube.com (Youtube)
Source: c740d5a6270d7d3d_0.1.drString found in binary or memory: _keyhttps://www.youtube.com/s/player/a081deec/fetch-polyfill.vflset/fetch-polyfill.js equals www.youtube.com (Youtube)
Source: 54abfa9a2964c89f_0.1.drString found in binary or memory: _keyhttps://www.youtube.com/s/player/a081deec/player_ias.vflset/en_US/base.js equals www.youtube.com (Youtube)
Source: 9763f2044ebb415c_0.1.drString found in binary or memory: _keyhttps://www.youtube.com/s/player/a081deec/player_ias.vflset/en_US/embed.js equals www.youtube.com (Youtube)
Source: e9605736811a0770_0.1.drString found in binary or memory: _keyhttps://www.youtube.com/s/player/a081deec/player_ias.vflset/en_US/remote.js equals www.youtube.com (Youtube)
Source: 399580c71f9e279d_0.1.drString found in binary or memory: _keyhttps://www.youtube.com/s/player/a081deec/www-embed-player.vflset/www-embed-player.js equals www.youtube.com (Youtube)
Source: Current Session.1.drString found in binary or memory: https://www.youtube.com equals www.youtube.com (Youtube)
Source: Current Session.1.drString found in binary or memory: https://www.youtube.com" equals www.youtube.com (Youtube)
Source: e9605736811a0770_0.1.drString found in binary or memory: m_keyhttps://www.youtube.com/s/player/a081deec/player_ias.vflset/en_US/remote.js equals www.youtube.com (Youtube)
Source: 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: {"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895868689013","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://accounts.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895868719748","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://redirector.gvt1.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895868929179","port":443,"protocol_str":"quic"},{"advertised_versions":[50],"expiration":"13275895868929184","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://r5---sn-4g5e6nss.gvt1.com"},{"isolation":[],"server":"https://cdnjs.cloudflare.com","supports_spdy":true},{"isolation":[],"server":"https://d3e54v103j8qbb.cloudfront.net","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895902866390","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://static.doubleclick.net","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895903350898","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://googleads.g.doubleclick.net","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895903417121","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://yt3.ggpht.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895903444505","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://i.ytimg.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895912509613","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895912729149","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895914194859","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://assets.website-files.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895924968054","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://www.youtube.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895870035105","port":443,"protocol_str"
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: Favicons.1.dr, Current Session.1.drString found in binary or memory: http://covid19response.lc/
Source: History Provider Cache.1.drString found in binary or memory: http://covid19response.lc/2
Source: Favicons-journal.1.drString found in binary or memory: http://covid19response.lc/?
Source: History.1.drString found in binary or memory: http://covid19response.lc/Home
Source: History-journal.1.drString found in binary or memory: http://covid19response.lc/Y8
Source: Favicons-journal.1.drString found in binary or memory: http://covid19response.lc/c
Source: History-journal.1.drString found in binary or memory: http://covid19response.lc/p
Source: 77EC63BDA74BD0D0E0426DC8F8008506.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: Reporting and NEL.2.drString found in binary or memory: https://a.nel.cloudflare.com/report/v3?s=CZjQqGTGweNE1%2FZbmzB3usRaGDWi4jwpdqqOQr8z9jTQO0K5X2lziOStf
Source: manifest.json0.1.dr, 1707ae17-9742-47fa-9a4d-054a6c07af39.tmp.2.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://accounts.google.com
Source: 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://ajax.googleapis.com
Source: Network Action Predictor.1.drString found in binary or memory: https://ajax.googleapis.com/
Source: 6bb717c12090b85d_0.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
Source: 6bb717c12090b85d_0.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.jsaD
Source: manifest.json0.1.dr, 1707ae17-9742-47fa-9a4d-054a6c07af39.tmp.2.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://apis.google.com
Source: 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://assets.website-files.com
Source: 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://cdnjs.cloudflare.com
Source: c455117895c6c058_0.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/Chart.js/2.9.4/Chart.min.js
Source: 1707ae17-9742-47fa-9a4d-054a6c07af39.tmp.2.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://clients2.google.com
Source: manifest.json0.1.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 1707ae17-9742-47fa-9a4d-054a6c07af39.tmp.2.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://clients2.googleusercontent.com
Source: 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://code.jquery.com
Source: Network Action Predictor.1.drString found in binary or memory: https://code.jquery.com/
Source: 497a7e1bc3db0603_0.1.dr, 7381ed0a80a8aac1_0.1.drString found in binary or memory: https://code.jquery.com/jquery-3.5.1.min.js
Source: 7381ed0a80a8aac1_0.1.drString found in binary or memory: https://code.jquery.com/jquery-3.5.1.min.jsaD
Source: manifest.json0.1.drString found in binary or memory: https://content.googleapis.com
Source: Current Session.1.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://covid19response.lc
Source: e74a6130792a0b32_0.1.dr, 6bb717c12090b85d_0.1.drString found in binary or memory: https://covid19response.lc/
Source: 8fe0d458ce653d40_0.1.drString found in binary or memory: https://covid19response.lc/$
Source: ab07337c48d4f6bb_0.1.drString found in binary or memory: https://covid19response.lc/(w
Source: 53cd2d79662bb6ef_0.1.dr, History Provider Cache.1.drString found in binary or memory: https://covid19response.lc/2
Source: ab07337c48d4f6bb_0.1.drString found in binary or memory: https://covid19response.lc/6
Source: 53cd2d79662bb6ef_0.1.drString found in binary or memory: https://covid19response.lc/;
Source: ab07337c48d4f6bb_0.1.drString found in binary or memory: https://covid19response.lc/C
Source: History.1.drString found in binary or memory: https://covid19response.lc/Home
Source: e74a6130792a0b32_0.1.drString found in binary or memory: https://covid19response.lc/K
Source: ab07337c48d4f6bb_0.1.drString found in binary or memory: https://covid19response.lc/Zx:
Source: b92cbfab11a11b40_0.1.drString found in binary or memory: https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-1.2.2.min.js
Source: b92cbfab11a11b40_0.1.drString found in binary or memory: https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-1.2.2.min.jsa
Source: b92cbfab11a11b40_0.1.drString found in binary or memory: https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-1.2.2.min.jsaD
Source: 096cdef9805de772_0.1.drString found in binary or memory: https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-saint-lucia.js
Source: 096cdef9805de772_0.1.drString found in binary or memory: https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-saint-lucia.jsaD
Source: 8fe0d458ce653d40_0.1.drString found in binary or memory: https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-world-mill-en.js
Source: 12d1d20bc67bb7f0_0.1.drString found in binary or memory: https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-world-mill-en.jsa
Source: 12d1d20bc67bb7f0_0.1.drString found in binary or memory: https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-world-mill-en.jsaD
Source: ab07337c48d4f6bb_0.1.drString found in binary or memory: https://covid19response.lc/b
Source: Current Session.1.drString found in binary or memory: https://covid19response.lc/blog-categories/6
Source: Favicons.1.drString found in binary or memory: https://covid19response.lc/blog-categories/6;
Source: History.1.drString found in binary or memory: https://covid19response.lc/blog-categories/6Press
Source: Current Session.1.drString found in binary or memory: https://covid19response.lc/blog/posts/index/9
Source: History.1.drString found in binary or memory: https://covid19response.lc/blog/posts/index/9Articles
Source: Favicons.1.drString found in binary or memory: https://covid19response.lc/blog/posts/index/9S
Source: Favicons.1.dr, Current Session.1.drString found in binary or memory: https://covid19response.lc/blogs/alcohol-use-and-misuse-during-the-covid-19-pandemic
Source: History.1.drString found in binary or memory: https://covid19response.lc/blogs/alcohol-use-and-misuse-during-the-covid-19-pandemicALCOHOL
Source: Favicons.1.drString found in binary or memory: https://covid19response.lc/blogs/alcohol-use-and-misuse-during-the-covid-19-pandemicV
Source: Favicons.1.dr, Current Session.1.drString found in binary or memory: https://covid19response.lc/blogs/covid-19-vaccine-and-vaccination-roll-out
Source: History.1.drString found in binary or memory: https://covid19response.lc/blogs/covid-19-vaccine-and-vaccination-roll-outCOVID-19
Source: Current Session.1.drString found in binary or memory: https://covid19response.lc/blogs/covid-19-vaccine-and-vaccination-roll-outJ
Source: Favicons.1.drString found in binary or memory: https://covid19response.lc/blogs/covid-19-vaccine-and-vaccination-roll-outW
Source: Favicons.1.dr, Current Session.1.drString found in binary or memory: https://covid19response.lc/blogs/launch-of-the-contact-tracing-app-758-care-alert
Source: History.1.drString found in binary or memory: https://covid19response.lc/blogs/launch-of-the-contact-tracing-app-758-care-alertLAUNCH
Source: Favicons.1.drString found in binary or memory: https://covid19response.lc/blogs/launch-of-the-contact-tracing-app-758-care-alertO
Source: Favicons.1.dr, Current Session.1.drString found in binary or memory: https://covid19response.lc/blogs/pre-registration-process-for-the-covid-19-vaccine
Source: Favicons.1.drString found in binary or memory: https://covid19response.lc/blogs/pre-registration-process-for-the-covid-19-vaccine1
Source: History.1.drString found in binary or memory: https://covid19response.lc/blogs/pre-registration-process-for-the-covid-19-vaccinePRE-REGISTRATION
Source: Current Session.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-11-new-cases-of-covid-19
Source: Favicons.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-11-new-cases-of-covid-19R
Source: History.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-11-new-cases-of-covid-19SAINT
Source: Current Session.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-11-new-cases-of-covid-19U
Source: Favicons.1.dr, Current Session.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-155-new-cases-of-covid-19
Source: Favicons.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-155-new-cases-of-covid-19R
Source: History.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-155-new-cases-of-covid-19SAINT
Source: Current Session.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-155-new-cases-of-covid-19b
Source: Favicons.1.dr, Current Session.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-23-new-cases-of-covid-19
Source: Favicons.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-23-new-cases-of-covid-19Q
Source: History.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-23-new-cases-of-covid-19SAINT
Source: Favicons.1.dr, Current Session.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-24-new-cases-of-covid-19
Source: Current Session.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-24-new-cases-of-covid-19?
Source: Favicons.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-24-new-cases-of-covid-19R
Source: History.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-24-new-cases-of-covid-19SAINT
Source: Favicons.1.dr, Current Session.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-29-new-cases-of-covid-19
Source: Favicons.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-29-new-cases-of-covid-19R
Source: History.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-29-new-cases-of-covid-19SAINT
Source: Current Session.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-5-new-cases-of-covid-19
Source: Favicons.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-5-new-cases-of-covid-190
Source: History.1.drString found in binary or memory: https://covid19response.lc/blogs/saint-lucia-records-5-new-cases-of-covid-19SAINT
Source: Favicons.1.drString found in binary or memory: https://covid19response.lc/covid_ready_theme/favicon.ico
Source: 2f20dcdc949a11ee_0.1.drString found in binary or memory: https://covid19response.lc/covid_ready_theme/js/webflow.js
Source: 4bad0bc9a2e91274_0.1.drString found in binary or memory: https://covid19response.lc/covid_ready_theme/js/webflow.jsaD
Source: 98728657e103b989_0.1.drString found in binary or memory: https://covid19response.lc/f
Source: Current Session.1.drString found in binary or memory: https://covid19response.lc/p/how-to-protect-yourself
Source: Current Session.1.drString found in binary or memory: https://covid19response.lc/p/how-to-protect-yourself?
Source: History.1.drString found in binary or memory: https://covid19response.lc/p/how-to-protect-yourselfHow
Source: Current Session.1.drString found in binary or memory: https://covid19response.lc/p/what-to-do-if-you-are-sick
Source: Favicons.1.drString found in binary or memory: https://covid19response.lc/p/what-to-do-if-you-are-sick8
Source: History.1.drString found in binary or memory: https://covid19response.lc/p/what-to-do-if-you-are-sickWhat
Source: e74a6130792a0b32_0.1.drString found in binary or memory: https://covid19response.lc/s
Source: Current Session.1.drString found in binary or memory: https://covid19response.lch
Source: 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net
Source: 4d85d983-20a9-4558-b7b4-3c3d6e90ceac.tmp.2.dr, 1707ae17-9742-47fa-9a4d-054a6c07af39.tmp.2.dr, f418c010-8c42-4646-9cd5-0bd3163e4bb4.tmp.2.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://dns.google
Source: manifest.json0.1.drString found in binary or memory: https://feedback.googleusercontent.com
Source: 1707ae17-9742-47fa-9a4d-054a6c07af39.tmp.2.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://fonts.googleapis.com
Source: Network Action Predictor.1.drString found in binary or memory: https://fonts.googleapis.com/
Source: manifest.json0.1.drString found in binary or memory: https://fonts.googleapis.com;
Source: 1707ae17-9742-47fa-9a4d-054a6c07af39.tmp.2.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://fonts.gstatic.com
Source: Network Action Predictor.1.drString found in binary or memory: https://fonts.gstatic.com/
Source: manifest.json0.1.drString found in binary or memory: https://fonts.gstatic.com;
Source: 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: manifest.json0.1.drString found in binary or memory: https://hangouts.google.com/
Source: 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://i.ytimg.com
Source: 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://maciejsawicki.com
Source: e74a6130792a0b32_0.1.drString found in binary or memory: https://maciejsawicki.com/tooltipster-for-webflow/tooltipster-for-webflow.js
Source: 1707ae17-9742-47fa-9a4d-054a6c07af39.tmp.2.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://ogs.google.com
Source: manifest.json.1.drString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
Source: 1707ae17-9742-47fa-9a4d-054a6c07af39.tmp.2.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://play.google.com
Source: 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://r5---sn-4g5e6nss.gvt1.com
Source: 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://redirector.gvt1.com
Source: manifest.json.1.drString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
Source: 1707ae17-9742-47fa-9a4d-054a6c07af39.tmp.2.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://ssl.gstatic.com
Source: 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://static.doubleclick.net
Source: messages.json83.1.drString found in binary or memory: https://support.google.com/chromecast/answer/2998456
Source: messages.json83.1.drString found in binary or memory: https://support.google.com/chromecast/troubleshooter/2995236
Source: 61d4a76808c82a37_0.1.drString found in binary or memory: https://support.google.com/recaptcha
Source: 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://www.google-analytics.com
Source: 53cd2d79662bb6ef_0.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: manifest.json0.1.dr, 1707ae17-9742-47fa-9a4d-054a6c07af39.tmp.2.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://www.google.com
Source: manifest.json.1.dr, Network Action Predictor.1.drString found in binary or memory: https://www.google.com/
Source: 29d3038881de33b4_0.1.drString found in binary or memory: https://www.google.com/js/th/vJ8tIrz-gTB0vokfxcLZt2_KaJ_dmdc0dMZBJXrrXQg.js
Source: manifest.json0.1.drString found in binary or memory: https://www.google.com;
Source: 1707ae17-9742-47fa-9a4d-054a6c07af39.tmp.2.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://www.googleapis.com
Source: manifest.json.1.drString found in binary or memory: https://www.googleapis.com/
Source: manifest.json0.1.drString found in binary or memory: https://www.googleapis.com/auth/calendar.readonly
Source: manifest.json0.1.drString found in binary or memory: https://www.googleapis.com/auth/cast-edu-messaging
Source: manifest.json.1.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
Source: manifest.json.1.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
Source: manifest.json0.1.drString found in binary or memory: https://www.googleapis.com/auth/clouddevices
Source: manifest.json0.1.drString found in binary or memory: https://www.googleapis.com/auth/hangouts
Source: manifest.json0.1.drString found in binary or memory: https://www.googleapis.com/auth/hangouts.readonly
Source: manifest.json0.1.drString found in binary or memory: https://www.googleapis.com/auth/meetings
Source: manifest.json0.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.peopleapi.readwrite
Source: manifest.json.1.drString found in binary or memory: https://www.googleapis.com/auth/sierra
Source: manifest.json.1.drString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
Source: manifest.json0.1.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.email
Source: 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://www.googletagmanager.com
Source: ab07337c48d4f6bb_0.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-163330439-1
Source: 1707ae17-9742-47fa-9a4d-054a6c07af39.tmp.2.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://www.gstatic.com
Source: 335e69ddec2b9ac6_0.1.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: 98728657e103b989_0.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/RDRwZ7RcROX_wCxEJ01WeqEX/recaptcha__en.js
Source: 61d4a76808c82a37_0.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/RDRwZ7RcROX_wCxEJ01WeqEX/recaptcha__en.jsa
Source: 61d4a76808c82a37_0.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/RDRwZ7RcROX_wCxEJ01WeqEX/recaptcha__en.jsaD
Source: manifest.json0.1.drString found in binary or memory: https://www.gstatic.com;
Source: 000003.log3.1.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://www.youtube.com
Source: 000003.log0.1.drString found in binary or memory: https://www.youtube.com/
Source: Current Session.1.drString found in binary or memory: https://www.youtube.com/embed/75SBK3bs-dM?rel=0&controls=1&autoplay=0&mute=0&start=0
Source: Current Session.1.drString found in binary or memory: https://www.youtube.com/embed/N_sTXJnMk0I?rel=0&controls=1&autoplay=0&mute=0&start=0
Source: Current Session.1.drString found in binary or memory: https://www.youtube.com/embed/eFZ38sUE7_U?rel=0&controls=1&autoplay=0&mute=0&start=0
Source: Current Session.1.drString found in binary or memory: https://www.youtube.com/embed/uRwrwmu3l1A?rel=0&controls=1&autoplay=0&mute=0&start=0
Source: c740d5a6270d7d3d_0.1.drString found in binary or memory: https://www.youtube.com/s/player/a081deec/fetch-polyfill.vflset/fetch-polyfill.js
Source: 54abfa9a2964c89f_0.1.drString found in binary or memory: https://www.youtube.com/s/player/a081deec/player_ias.vflset/en_US/base.js
Source: 9763f2044ebb415c_0.1.drString found in binary or memory: https://www.youtube.com/s/player/a081deec/player_ias.vflset/en_US/embed.js
Source: e9605736811a0770_0.1.drString found in binary or memory: https://www.youtube.com/s/player/a081deec/player_ias.vflset/en_US/remote.js
Source: 399580c71f9e279d_0.1.drString found in binary or memory: https://www.youtube.com/s/player/a081deec/www-embed-player.vflset/www-embed-player.js
Source: 54abfa9a2964c89f_0.1.dr, 29d3038881de33b4_0.1.drString found in binary or memory: https://youtube.com/
Source: 335e69ddec2b9ac6_0.1.drString found in binary or memory: https://youtube.com/1
Source: 9763f2044ebb415c_0.1.drString found in binary or memory: https://youtube.com/U=#
Source: 399580c71f9e279d_0.1.drString found in binary or memory: https://youtube.com/xd
Source: 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drString found in binary or memory: https://yt3.ggpht.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 192.185.73.90:443 -> 192.168.2.3:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.185.73.90:443 -> 192.168.2.3:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.226.145.2:443 -> 192.168.2.3:49836 version: TLS 1.2
Source: classification engineClassification label: clean0.win@55/300@20/20
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-6115FA38-1648.pmaJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\3fa1bc4d-1c5d-4065-84a9-6ca07dac1888.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --start-maximized --enable-automation 'http://covid19response.lc/'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1564,7631868385698929996,4303393363900616784,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1724 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1564,7631868385698929996,4303393363900616784,131072 --lang=en-US --service-sandbox-type=audio --enable-audio-service-sandbox --mojo-platform-channel-handle=5852 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1564,7631868385698929996,4303393363900616784,131072 --lang=en-US --service-sandbox-type=video_capture --enable-audio-service-sandbox --mojo-platform-channel-handle=5860 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1564,7631868385698929996,4303393363900616784,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1724 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1564,7631868385698929996,4303393363900616784,131072 --lang=en-US --service-sandbox-type=audio --enable-audio-service-sandbox --mojo-platform-channel-handle=5852 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1564,7631868385698929996,4303393363900616784,131072 --lang=en-US --service-sandbox-type=video_capture --enable-audio-service-sandbox --mojo-platform-channel-handle=5860 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading3OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
http://covid19response.lc/0%VirustotalBrowse
http://covid19response.lc/0%Avira URL Cloudsafe

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
covid19response.lc0%VirustotalBrowse
maciejsawicki.com0%VirustotalBrowse
assets.website-files.com0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://covid19response.lc/blogs/launch-of-the-contact-tracing-app-758-care-alertLAUNCH0%Avira URL Cloudsafe
https://covid19response.lc/blogs/saint-lucia-records-11-new-cases-of-covid-19SAINT0%Avira URL Cloudsafe
https://covid19response.lc/s0%Avira URL Cloudsafe
https://covid19response.lc/blogs/saint-lucia-records-5-new-cases-of-covid-1900%Avira URL Cloudsafe
https://covid19response.lc/blog/posts/index/9S0%Avira URL Cloudsafe
https://covid19response.lc/covid_ready_theme/js/webflow.jsaD0%Avira URL Cloudsafe
https://covid19response.lc/blogs/saint-lucia-records-5-new-cases-of-covid-19SAINT0%Avira URL Cloudsafe
https://covid19response.lc/blogs/saint-lucia-records-24-new-cases-of-covid-19?0%Avira URL Cloudsafe
https://covid19response.lc/blogs/pre-registration-process-for-the-covid-19-vaccine10%Avira URL Cloudsafe
https://covid19response.lc/blogs/saint-lucia-records-24-new-cases-of-covid-19R0%Avira URL Cloudsafe
https://covid19response.lc/blogs/covid-19-vaccine-and-vaccination-roll-outW0%Avira URL Cloudsafe
https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-world-mill-en.jsa0%Avira URL Cloudsafe
https://covid19response.lc/20%Avira URL Cloudsafe
https://dns.google0%URL Reputationsafe
https://covid19response.lc/60%Avira URL Cloudsafe
https://assets.website-files.com0%Avira URL Cloudsafe
https://covid19response.lc/blogs/covid-19-vaccine-and-vaccination-roll-outJ0%Avira URL Cloudsafe
https://covid19response.lc/p/how-to-protect-yourselfHow0%Avira URL Cloudsafe
https://www.google.com;0%Avira URL Cloudsafe
https://covid19response.lc/C0%Avira URL Cloudsafe
https://covid19response.lc/;0%Avira URL Cloudsafe
https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-1.2.2.min.jsa0%Avira URL Cloudsafe
http://covid19response.lc/p0%Avira URL Cloudsafe
https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-world-mill-en.jsaD0%Avira URL Cloudsafe
https://covid19response.lc/blog-categories/6Press0%Avira URL Cloudsafe
https://covid19response.lc/blogs/launch-of-the-contact-tracing-app-758-care-alertO0%Avira URL Cloudsafe
https://covid19response.lc/covid_ready_theme/favicon.ico0%Avira URL Cloudsafe
https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-saint-lucia.jsaD0%Avira URL Cloudsafe
https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-1.2.2.min.js0%Avira URL Cloudsafe
https://covid19response.lc/blogs/pre-registration-process-for-the-covid-19-vaccinePRE-REGISTRATION0%Avira URL Cloudsafe
https://covid19response.lc/blogs/alcohol-use-and-misuse-during-the-covid-19-pandemicALCOHOL0%Avira URL Cloudsafe
http://covid19response.lc/Y80%Avira URL Cloudsafe
https://covid19response.lc/K0%Avira URL Cloudsafe
https://covid19response.lc/p/what-to-do-if-you-are-sick80%Avira URL Cloudsafe
https://covid19response.lc/b0%Avira URL Cloudsafe
https://covid19response.lc/Zx:0%Avira URL Cloudsafe
https://covid19response.lc/f0%Avira URL Cloudsafe
https://covid19response.lc/(w0%Avira URL Cloudsafe
https://covid19response.lc/covid_ready_theme/js/webflow.js0%Avira URL Cloudsafe
https://covid19response.lc/blogs/saint-lucia-records-155-new-cases-of-covid-19SAINT0%Avira URL Cloudsafe
https://covid19response.lc/p/how-to-protect-yourself?0%Avira URL Cloudsafe
http://covid19response.lc/?0%Avira URL Cloudsafe
https://covid19response.lc/blogs/covid-19-vaccine-and-vaccination-roll-outCOVID-190%Avira URL Cloudsafe
https://covid19response.lc/blog-categories/6;0%Avira URL Cloudsafe
http://covid19response.lc/20%Avira URL Cloudsafe
https://covid19response.lc/blogs/saint-lucia-records-29-new-cases-of-covid-19R0%Avira URL Cloudsafe
https://covid19response.lc/blogs/saint-lucia-records-29-new-cases-of-covid-19SAINT0%Avira URL Cloudsafe
https://maciejsawicki.com0%Avira URL Cloudsafe
https://covid19response.lch0%Avira URL Cloudsafe
http://covid19response.lc/c0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
gstaticadssl.l.google.com
172.217.168.3
truefalse
    high
    accounts.google.com
    172.217.168.45
    truefalse
      high
      www-google-analytics.l.google.com
      216.58.215.238
      truefalse
        high
        www-googletagmanager.l.google.com
        172.217.168.8
        truefalse
          high
          i.ytimg.com
          172.217.168.86
          truefalse
            high
            covid19response.lc
            192.185.73.90
            truefalseunknown
            static-doubleclick-net.l.google.com
            172.217.168.70
            truefalse
              high
              d3e54v103j8qbb.cloudfront.net
              13.226.156.95
              truefalse
                high
                youtube-ui.l.google.com
                172.217.168.46
                truefalse
                  high
                  googleads.g.doubleclick.net
                  142.250.203.98
                  truefalse
                    high
                    cdnjs.cloudflare.com
                    104.16.18.94
                    truefalse
                      high
                      maciejsawicki.com
                      185.199.109.153
                      truefalseunknown
                      photos-ugc.l.googleusercontent.com
                      172.217.168.1
                      truefalse
                        high
                        www.google.com
                        172.217.168.68
                        truefalse
                          high
                          clients.l.google.com
                          142.250.203.110
                          truefalse
                            high
                            googlehosted.l.googleusercontent.com
                            142.250.203.97
                            truefalse
                              high
                              d1r5qv5z4elg7c.cloudfront.net
                              13.226.145.2
                              truefalse
                                high
                                yt3.ggpht.com
                                unknown
                                unknownfalse
                                  high
                                  assets.website-files.com
                                  unknown
                                  unknownfalseunknown
                                  static.doubleclick.net
                                  unknown
                                  unknownfalse
                                    high
                                    clients2.googleusercontent.com
                                    unknown
                                    unknownfalse
                                      high
                                      clients2.google.com
                                      unknown
                                      unknownfalse
                                        high
                                        code.jquery.com
                                        unknown
                                        unknownfalse
                                          high
                                          www.youtube.com
                                          unknown
                                          unknownfalse
                                            high

                                            Contacted URLs

                                            NameMaliciousAntivirus DetectionReputation
                                            https://covid19response.lc/blogs/covid-19-vaccine-and-vaccination-roll-outfalse
                                              unknown
                                              https://covid19response.lc/blogs/saint-lucia-records-23-new-cases-of-covid-19false
                                                unknown
                                                https://covid19response.lc/blogs/alcohol-use-and-misuse-during-the-covid-19-pandemicfalse
                                                  unknown
                                                  https://www.youtube.com/embed/75SBK3bs-dM?rel=0&controls=1&autoplay=0&mute=0&start=0false
                                                    high
                                                    https://www.youtube.com/embed/eFZ38sUE7_U?rel=0&controls=1&autoplay=0&mute=0&start=0false
                                                      high
                                                      https://covid19response.lc/p/what-to-do-if-you-are-sickfalse
                                                        unknown
                                                        https://covid19response.lc/blog/posts/index/9false
                                                          unknown
                                                          http://covid19response.lc/false
                                                            unknown
                                                            https://www.youtube.com/embed/N_sTXJnMk0I?rel=0&controls=1&autoplay=0&mute=0&start=0false
                                                              high
                                                              https://covid19response.lc/blogs/saint-lucia-records-24-new-cases-of-covid-19false
                                                                unknown
                                                                https://covid19response.lc/blogs/saint-lucia-records-5-new-cases-of-covid-19false
                                                                  unknown
                                                                  https://covid19response.lc/blogs/launch-of-the-contact-tracing-app-758-care-alertfalse
                                                                    unknown
                                                                    https://covid19response.lc/blogs/saint-lucia-records-155-new-cases-of-covid-19false
                                                                      unknown
                                                                      https://covid19response.lc/blogs/saint-lucia-records-11-new-cases-of-covid-19false
                                                                        unknown

                                                                        URLs from Memory and Binaries

                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                        https://covid19response.lc/blogs/launch-of-the-contact-tracing-app-758-care-alertLAUNCHHistory.1.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://covid19response.lc/blogs/saint-lucia-records-11-new-cases-of-covid-19SAINTHistory.1.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://covid19response.lc/se74a6130792a0b32_0.1.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://covid19response.lc/blogs/alcohol-use-and-misuse-during-the-covid-19-pandemicFavicons.1.dr, Current Session.1.drfalse
                                                                          unknown
                                                                          https://covid19response.lc/blogs/saint-lucia-records-5-new-cases-of-covid-190Favicons.1.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://covid19response.lc/blogs/saint-lucia-records-29-new-cases-of-covid-19Favicons.1.dr, Current Session.1.drfalse
                                                                            unknown
                                                                            https://covid19response.lc/p/how-to-protect-yourselfCurrent Session.1.drfalse
                                                                              unknown
                                                                              https://covid19response.lc/blog/posts/index/9SFavicons.1.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://covid19response.lc/covid_ready_theme/js/webflow.jsaD4bad0bc9a2e91274_0.1.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://yt3.ggpht.com33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drfalse
                                                                                high
                                                                                https://www.youtube.com000003.log3.1.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drfalse
                                                                                  high
                                                                                  https://www.google.commanifest.json0.1.dr, 1707ae17-9742-47fa-9a4d-054a6c07af39.tmp.2.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drfalse
                                                                                    high
                                                                                    https://covid19response.lc/blogs/saint-lucia-records-5-new-cases-of-covid-19SAINTHistory.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://covid19response.lc/blogs/saint-lucia-records-24-new-cases-of-covid-19?Current Session.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://covid19response.lc/blogs/pre-registration-process-for-the-covid-19-vaccine1Favicons.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://covid19response.lc/blogs/pre-registration-process-for-the-covid-19-vaccineFavicons.1.dr, Current Session.1.drfalse
                                                                                      unknown
                                                                                      https://covid19response.lc/blogs/saint-lucia-records-24-new-cases-of-covid-19RFavicons.1.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://cdnjs.cloudflare.com33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drfalse
                                                                                        high
                                                                                        https://youtube.com/54abfa9a2964c89f_0.1.dr, 29d3038881de33b4_0.1.drfalse
                                                                                          high
                                                                                          https://youtube.com/1335e69ddec2b9ac6_0.1.drfalse
                                                                                            high
                                                                                            https://support.google.com/recaptcha61d4a76808c82a37_0.1.drfalse
                                                                                              high
                                                                                              https://covid19response.lc/blogs/covid-19-vaccine-and-vaccination-roll-outWFavicons.1.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-world-mill-en.jsa12d1d20bc67bb7f0_0.1.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://covid19response.lc/253cd2d79662bb6ef_0.1.dr, History Provider Cache.1.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://dns.google4d85d983-20a9-4558-b7b4-3c3d6e90ceac.tmp.2.dr, 1707ae17-9742-47fa-9a4d-054a6c07af39.tmp.2.dr, f418c010-8c42-4646-9cd5-0bd3163e4bb4.tmp.2.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://covid19response.lc/6ab07337c48d4f6bb_0.1.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://support.google.com/chromecast/troubleshooter/2995236messages.json83.1.drfalse
                                                                                                high
                                                                                                https://assets.website-files.com33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://covid19response.lc/blogs/covid-19-vaccine-and-vaccination-roll-outJCurrent Session.1.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://payments.google.com/payments/v4/js/integrator.jsmanifest.json.1.drfalse
                                                                                                  high
                                                                                                  https://covid19response.lc/p/how-to-protect-yourselfHowHistory.1.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.google.com;manifest.json0.1.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  low
                                                                                                  https://www.youtube.com/s/player/a081deec/player_ias.vflset/en_US/base.js54abfa9a2964c89f_0.1.drfalse
                                                                                                    high
                                                                                                    https://www.youtube.com/embed/eFZ38sUE7_U?rel=0&controls=1&autoplay=0&mute=0&start=0Current Session.1.drfalse
                                                                                                      high
                                                                                                      https://covid19response.lc/Cab07337c48d4f6bb_0.1.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://code.jquery.com33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drfalse
                                                                                                        high
                                                                                                        https://covid19response.lc/;53cd2d79662bb6ef_0.1.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-1.2.2.min.jsab92cbfab11a11b40_0.1.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://covid19response.lc/pHistory-journal.1.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-world-mill-en.jsaD12d1d20bc67bb7f0_0.1.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.youtube.com/000003.log0.1.drfalse
                                                                                                          high
                                                                                                          https://covid19response.lc/blog-categories/6PressHistory.1.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://covid19response.lc/blogs/launch-of-the-contact-tracing-app-758-care-alertOFavicons.1.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://covid19response.lc/blog/posts/index/9Current Session.1.drfalse
                                                                                                            unknown
                                                                                                            https://covid19response.lc/covid_ready_theme/favicon.icoFavicons.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-saint-lucia.jsaD096cdef9805de772_0.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.youtube.com/embed/75SBK3bs-dM?rel=0&controls=1&autoplay=0&mute=0&start=0Current Session.1.drfalse
                                                                                                              high
                                                                                                              https://covid19response.lc/e74a6130792a0b32_0.1.dr, 6bb717c12090b85d_0.1.drfalse
                                                                                                                unknown
                                                                                                                https://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-1.2.2.min.jsb92cbfab11a11b40_0.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://covid19response.lc/blogs/pre-registration-process-for-the-covid-19-vaccinePRE-REGISTRATIONHistory.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://covid19response.lc/blogs/alcohol-use-and-misuse-during-the-covid-19-pandemicALCOHOLHistory.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://covid19response.lc/Y8History-journal.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.youtube.com/embed/N_sTXJnMk0I?rel=0&controls=1&autoplay=0&mute=0&start=0Current Session.1.drfalse
                                                                                                                  high
                                                                                                                  https://covid19response.lc/Ke74a6130792a0b32_0.1.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://cdnjs.cloudflare.com/ajax/libs/Chart.js/2.9.4/Chart.min.jsc455117895c6c058_0.1.drfalse
                                                                                                                    high
                                                                                                                    https://covid19response.lc/p/what-to-do-if-you-are-sick8Favicons.1.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.youtube.com/s/player/a081deec/player_ias.vflset/en_US/remote.jse9605736811a0770_0.1.drfalse
                                                                                                                      high
                                                                                                                      https://code.jquery.com/jquery-3.5.1.min.js497a7e1bc3db0603_0.1.dr, 7381ed0a80a8aac1_0.1.drfalse
                                                                                                                        high
                                                                                                                        https://covid19response.lc/blog-categories/6Current Session.1.drfalse
                                                                                                                          unknown
                                                                                                                          https://covid19response.lc/bab07337c48d4f6bb_0.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://covid19response.lc/Zx:ab07337c48d4f6bb_0.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://covid19response.lc/f98728657e103b989_0.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://covid19response.lc/(wab07337c48d4f6bb_0.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://covid19response.lc/covid_ready_theme/js/webflow.js2f20dcdc949a11ee_0.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://www.google.com/manifest.json.1.dr, Network Action Predictor.1.drfalse
                                                                                                                            high
                                                                                                                            https://www.youtube.com/s/player/a081deec/www-embed-player.vflset/www-embed-player.js399580c71f9e279d_0.1.drfalse
                                                                                                                              high
                                                                                                                              https://feedback.googleusercontent.commanifest.json0.1.drfalse
                                                                                                                                high
                                                                                                                                https://covid19response.lc/blogs/saint-lucia-records-155-new-cases-of-covid-19SAINTHistory.1.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://covid19response.lc/p/how-to-protect-yourself?Current Session.1.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                http://covid19response.lc/?Favicons-journal.1.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://covid19response.lc/blogs/covid-19-vaccine-and-vaccination-roll-outCOVID-19History.1.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://play.google.com1707ae17-9742-47fa-9a4d-054a6c07af39.tmp.2.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://covid19response.lc/blog-categories/6;Favicons.1.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://covid19response.lc/blogs/saint-lucia-records-5-new-cases-of-covid-19Current Session.1.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://sandbox.google.com/payments/v4/js/integrator.jsmanifest.json.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://covid19response.lc/blogs/saint-lucia-records-11-new-cases-of-covid-19Current Session.1.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://covid19response.lc/blogs/saint-lucia-records-23-new-cases-of-covid-19Favicons.1.dr, Current Session.1.drfalse
                                                                                                                                          unknown
                                                                                                                                          http://covid19response.lc/2History Provider Cache.1.drfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://covid19response.lc/blogs/saint-lucia-records-29-new-cases-of-covid-19RFavicons.1.drfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://a.nel.cloudflare.com/report/v3?s=CZjQqGTGweNE1%2FZbmzB3usRaGDWi4jwpdqqOQr8z9jTQO0K5X2lziOStfReporting and NEL.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://covid19response.lc/blogs/saint-lucia-records-29-new-cases-of-covid-19SAINTHistory.1.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://covid19response.lc/blogs/saint-lucia-records-24-new-cases-of-covid-19Favicons.1.dr, Current Session.1.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://maciejsawicki.com33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://covid19response.lchCurrent Session.1.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://accounts.google.commanifest.json0.1.dr, 1707ae17-9742-47fa-9a4d-054a6c07af39.tmp.2.dr, 33936995-cbc4-439b-afe2-a57b04438586.tmp.2.drfalse
                                                                                                                                                high
                                                                                                                                                http://covid19response.lc/cFavicons-journal.1.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown

                                                                                                                                                Contacted IPs

                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                Public

                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                216.58.215.238
                                                                                                                                                www-google-analytics.l.google.comUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                13.226.145.2
                                                                                                                                                d1r5qv5z4elg7c.cloudfront.netUnited States
                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                142.250.203.110
                                                                                                                                                clients.l.google.comUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                172.217.168.46
                                                                                                                                                youtube-ui.l.google.comUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                172.217.168.68
                                                                                                                                                www.google.comUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                172.217.168.45
                                                                                                                                                accounts.google.comUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                172.217.168.8
                                                                                                                                                www-googletagmanager.l.google.comUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                142.250.203.97
                                                                                                                                                googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                172.217.168.3
                                                                                                                                                gstaticadssl.l.google.comUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                172.217.168.86
                                                                                                                                                i.ytimg.comUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                104.16.18.94
                                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                142.250.203.98
                                                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                192.185.73.90
                                                                                                                                                covid19response.lcUnited States
                                                                                                                                                46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                172.217.168.70
                                                                                                                                                static-doubleclick-net.l.google.comUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                172.217.168.1
                                                                                                                                                photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                185.199.109.153
                                                                                                                                                maciejsawicki.comNetherlands
                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                239.255.255.250
                                                                                                                                                unknownReserved
                                                                                                                                                unknownunknownfalse
                                                                                                                                                13.226.156.95
                                                                                                                                                d3e54v103j8qbb.cloudfront.netUnited States
                                                                                                                                                16509AMAZON-02USfalse

                                                                                                                                                Private

                                                                                                                                                IP
                                                                                                                                                192.168.2.1
                                                                                                                                                127.0.0.1

                                                                                                                                                General Information

                                                                                                                                                Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                Analysis ID:464480
                                                                                                                                                Start date:12.08.2021
                                                                                                                                                Start time:21:50:15
                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                Overall analysis duration:0h 6m 14s
                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                Report type:light
                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                Sample URL:http://covid19response.lc/
                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                Number of analysed new started processes analysed:19
                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                Technologies:
                                                                                                                                                • HCA enabled
                                                                                                                                                • EGA enabled
                                                                                                                                                • AMSI enabled
                                                                                                                                                Analysis Mode:default
                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                Detection:CLEAN
                                                                                                                                                Classification:clean0.win@55/300@20/20
                                                                                                                                                Cookbook Comments:
                                                                                                                                                • Adjust boot time
                                                                                                                                                • Enable AMSI
                                                                                                                                                • Browse: https://covid19response.lc/p/how-to-protect-yourself
                                                                                                                                                • Browse: https://covid19response.lc/p/what-to-do-if-you-are-sick
                                                                                                                                                • Browse: https://covid19response.lc/blog-categories/6
                                                                                                                                                • Browse: https://covid19response.lc/blogs/saint-lucia-records-5-new-cases-of-covid-19
                                                                                                                                                • Browse: https://covid19response.lc/blogs/saint-lucia-records-23-new-cases-of-covid-19
                                                                                                                                                • Browse: https://covid19response.lc/blogs/saint-lucia-records-29-new-cases-of-covid-19
                                                                                                                                                • Browse: https://covid19response.lc/blogs/saint-lucia-records-11-new-cases-of-covid-19
                                                                                                                                                • Browse: https://covid19response.lc/blogs/saint-lucia-records-24-new-cases-of-covid-19
                                                                                                                                                • Browse: https://covid19response.lc/blogs/saint-lucia-records-155-new-cases-of-covid-19
                                                                                                                                                • Browse: https://covid19response.lc/blog/posts/index/9
                                                                                                                                                • Browse: https://covid19response.lc/blogs/pre-registration-process-for-the-covid-19-vaccine
                                                                                                                                                • Browse: https://covid19response.lc/blogs/covid-19-vaccine-and-vaccination-roll-out
                                                                                                                                                • Browse: https://covid19response.lc/blogs/launch-of-the-contact-tracing-app-758-care-alert
                                                                                                                                                • Browse: https://covid19response.lc/blogs/alcohol-use-and-misuse-during-the-covid-19-pandemic
                                                                                                                                                Warnings:
                                                                                                                                                Show All
                                                                                                                                                • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, svchost.exe
                                                                                                                                                • TCP Packets have been reduced to 100
                                                                                                                                                • Created / dropped Files have been reduced to 100
                                                                                                                                                • Excluded IPs from analysis (whitelisted): 104.208.16.94, 52.168.117.173, 172.217.168.14, 173.194.182.202, 74.125.160.199, 172.217.168.67, 69.16.175.10, 69.16.175.42, 172.217.168.10, 67.27.157.254, 8.248.115.254, 8.253.204.120, 8.253.95.120, 67.26.73.254, 142.250.203.106, 142.250.203.99, 216.58.215.234, 172.217.168.42, 172.217.168.74, 23.211.4.86, 20.50.102.62, 40.112.88.60, 74.125.11.105, 20.82.210.154, 80.67.82.211, 80.67.82.235
                                                                                                                                                • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, cds.s5x3j6q5.hwcdn.net, r4.sn-4g5e6nzl.gvt1.com, clientservices.googleapis.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, redirector.gvt1.com, www.googletagmanager.com, audownload.windowsupdate.nsatc.net, update.googleapis.com, arc.trafficmanager.net, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, www.gstatic.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, onedsblobprdcus16.centralus.cloudapp.azure.com, r2---sn-4g5lznez.gvt1.com, www.google-analytics.com, fonts.googleapis.com, fs.microsoft.com, ajax.googleapis.com, fonts.gstatic.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, r5.sn-4g5e6nss.gvt1.com, www.googleapis.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, ris.api.iris.microsoft.com, r4---sn-4g5e6nzl.gvt1.com, blobcollector.events.data.trafficmanager.net, r2.sn-4g5lznez.gvt1.com, r5---sn-4g5e6nss.gvt1.com
                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                • Report size getting too big, too many NtWriteVirtualMemory calls found.

                                                                                                                                                Simulations

                                                                                                                                                Behavior and APIs

                                                                                                                                                TimeTypeDescription
                                                                                                                                                21:51:10API Interceptor1x Sleep call for process: chrome.exe modified

                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                IPs

                                                                                                                                                No context

                                                                                                                                                Domains

                                                                                                                                                No context

                                                                                                                                                ASN

                                                                                                                                                No context

                                                                                                                                                JA3 Fingerprints

                                                                                                                                                No context

                                                                                                                                                Dropped Files

                                                                                                                                                No context

                                                                                                                                                Created / dropped Files

                                                                                                                                                C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):451603
                                                                                                                                                Entropy (8bit):5.009711072558331
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12288:ZHfRTyGZ6lup8Cfrvq4JBPKh+FBlESBw4p6:NfOCzvRKhGvwJ
                                                                                                                                                MD5:A78AD14E77147E7DE3647E61964C0335
                                                                                                                                                SHA1:CECC3DD41F4CEA0192B24300C71E1911BD4FCE45
                                                                                                                                                SHA-256:0D6803758FF8F87081FAFD62E90F0950DFB2DD7991E9607FE76A8F92D0E893FA
                                                                                                                                                SHA-512:DDE24D5AD50D68FC91E9E325D31E66EF8F624B6BB3A07D14FFED1104D3AB5F4EF1D7969A5CDE0DFBB19CB31C506F7DE97AF67C2F244F7E7E8E10648EA8321101
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: BDic.... ....6...."..Z..4g....6.2...{/...3...5....AF 1363.AF nm.AF pt.AF n1.AF p.AF tc.AF SM.AF M.AF S.AF MS.AF MNR.AF GDS.AF MNT.AF MH.AF MR.AF SZMR.AF MJ.AF MT.AF MY.AF MRZ.AF MN.AF MG.AF RM.AF N.AF MV.AF XM.AF DSM.AF SD.AF G.AF R.AF MNX.AF MRS.AF MD.AF MNRB.AF B.AF ZSMR.AF PM.AF SMNGJ.AF SMN.AF ZMR.AF SMGB.AF MZR.AF GM.AF SMR.AF SMDG.AF RMZ.AF ZM.AF MDG.AF MDT.AF SMNXT.AF SDY.AF LSDG.AF LGDS.AF GLDS.AF UY.AF U.AF DSGNX.AF GNDSX.AF DSG.AF Y.AF GS.AF IEMS.AF YP.AF ZGDRS.AF XGNVDS.AF UT.AF GNDS.AF GVDS.AF MYPS.AF XGNDS.AF TPRY.AF MDSG.AF ZGSDR.AF DYSG.AF PMYTNS.AF AGDS.AF DRZGS.AF PY.AF GSPMDY.AF EGVDS.AF SL.AF GNXDS.AF DSBG.AF IM.AF I.AF MDGS.AF SMY.AF DSGN.AF DSLG.AF GMDS.AF MDSBG.AF SGD.AF IY.AF P.AF DSMG.AF BLZGDRS.AF TR.AF AGSD.AF ZGBDRSL.AF PTRY.AF ASDGV.AF ASM.AF ICANGSD.AF ICAM.AF IKY.AF AMS.AF PMYTRS.AF BZGVDRS.AF SDRBZG.AF GVMDS.AF PSM.AF DGLS.AF GNVXDS.AF AGDSL.AF DGS.AF XDSGNV.AF BZGDRS.AF AM.AF AS.AF A.AF LDSG.AF AGVDS.AF SDG.AF LDSMG.AF EDSMG.AF EY.AF DRSMZG.AF PRYT.AF LZ
                                                                                                                                                C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:Microsoft Cabinet archive data, 61020 bytes, 1 file
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):61020
                                                                                                                                                Entropy (8bit):7.994886945086499
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:1536:IZ/FdeYPeFusuQszEfL0/NfXfdl5lNQbGxO4EBJE:0tdeYPiuWAVtlLBGm
                                                                                                                                                MD5:2902DE11E30DCC620B184E3BB0F0C1CB
                                                                                                                                                SHA1:5D11D14A2558801A2688DC2D6DFAD39AC294F222
                                                                                                                                                SHA-256:E6A7F1F8810E46A736E80EE5AC6187690F28F4D5D35D130D410E20084B2C1544
                                                                                                                                                SHA-512:EFD415CDE25B827AC2A7CA4D6486CE3A43CDCC1C31D3A94FD7944681AA3E83A4966625BF2E6770581C4B59D05E35FF9318D9ADADDADE9070F131076892AF2FA0
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: MSCF....\.......,...................I........l.........R.q .authroot.stl.N....5..CK..8T....c_.d....A.K....=.D.eWI..r."Y...."i..,.=.l.D.....3...3WW.......y...9..w..D.yM10....`.0.e.._.'..a0xN....)F.C..t.z.,.O20.1``L.....m?H..C..X>Oc..q.....%.!^v%<...O...-..@/.......H.J.W...... T...Fp..2.|$....._Y..Y`&..s.1........s.{..,.":o}9.......%._.xW*S.K..4"9......q.G:.........a.H.y.. ..r...q./6.p.;.`=*.Dwj......!......s).B..y.......A.!W.........D!s0..!"X...l.....D0...........Ba...Z.0.o..l.3.v..W1F hSp.S)@.....'Z..QW...G...G.G.y+.x...aa`.3..X&4E..N...._O..<X.......K...xm..+M...O.H...)..........*..o..~4.6.......p.`Bt.(..*V.N.!.p.C>..%.ySXY.>.`..f|.*...'^K`\..e......j/..|..)..&i...wEj.w...o..r<.$.....C.....}.x...L..&..).r..\...>....v........7...^..L!.$..'m...*,*.....7F$..~..S.6$S.-y....|.!.....x...~k...Q/.w.e...h.[...9<x...Q.x.][}*_%Z..K.).3..'....M.6QkJ.N........Y..Q.n.[.(.... ...Bg..33..[...S..[... .Z..<i.-.]...po.k.,...X6......y3^.t[.Dw.]ts. R..L..`..ut_F....
                                                                                                                                                C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):326
                                                                                                                                                Entropy (8bit):3.145340414441776
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:kKVkdoW+N+SkQlPlEGYRMY9z+4KlDA3RUeIlD1Ut:O5kPlE99SNxAhUe0et
                                                                                                                                                MD5:3B98D0511981517E61BBF2B5DF97E837
                                                                                                                                                SHA1:8E3FD8EF71FBD40CFF032C05AA745B04956FE088
                                                                                                                                                SHA-256:2021CD8ACABA8FD6D3E3EE8911A291C92E76EC76DB640CC6E34859D19B6730AB
                                                                                                                                                SHA-512:A18B8EFEEFCF5BB69CF2152C17074580B822BDFF83D44934D0C2676C20EE5E9955FB759D95ED48D5A2CA31CCCF2F7D8BAE7E5CD0A42BD3FE230C9BAA92116401
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: p...... ........x.......(....................................................... .........T'._......$...........\...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.d.6.5.4.2.7.7.5.f.d.7.1.:.0."...
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\20f2b6d0-4aa5-468f-9f20-c28b69922257.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):175169
                                                                                                                                                Entropy (8bit):6.078968708938175
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:ZhZAKLp1jnS1V2X1gcTi/bzP9XlYN1ntB9FcbXafIB0u1GOJmA3iuRV:3Zrp17S1V2wDL9VYbtJaqfIlUOoSiuRV
                                                                                                                                                MD5:964931795C73C46B9F8F6614B3140D62
                                                                                                                                                SHA1:983F0AAE0EE49BC4510B7867945CDD0572F936AA
                                                                                                                                                SHA-256:0C9998EFAF5E7E98CC1CFDDF3D9F75A0BB9AE536EAAE5DA62230724B0FDB1F76
                                                                                                                                                SHA-512:9A27CEDEA3C4BF8227443145DB8D53D85B2937B5A08294D8EDAB7E5856C3DD8171B0F1AC6BE910895B2BD1E3F075D7CCC271CA6082829A3084F6927CDDD1CB29
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.628830268335917e+12,"network":1.628797869e+12,"ticks":6160419520.0,"uncertainty":4698098.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016363995"},"plugins":{"metadata":{"adobe-flash-player":{"dis
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\4b3cba60-18e0-426f-94a7-5f50f0813361.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):175169
                                                                                                                                                Entropy (8bit):6.078970088006441
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:fZYAKLp1jnS1V2X1gcTi/bzP9XlYN1ntB9FcbXafIB0u1GOJmA3iuRV:BYrp17S1V2wDL9VYbtJaqfIlUOoSiuRV
                                                                                                                                                MD5:10FB360D5E342C61049B2BB7CE58837F
                                                                                                                                                SHA1:3DB66DC5C254C716339331E7E5EBAAD49C9F103A
                                                                                                                                                SHA-256:C97A28446A0E7EB8832642BA4C48D4991BCA0CE673EEE770B907524478F31D76
                                                                                                                                                SHA-512:983AFFF9B03DF7674F46350601291E53C5E3F1303249D53C6EA87F17DCD1A67F2A518509E39FAFF5E98835473E5EFB7EC2243A100C7A6412DB9D75C37EF08AE6
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.628830268335917e+12,"network":1.628797869e+12,"ticks":6160419520.0,"uncertainty":4698098.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"dis
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\6181e4b4-70d9-4d59-9617-6fe6de611725.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):175171
                                                                                                                                                Entropy (8bit):6.078967448626881
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:ZoSAKLp1jnS1V2X1gcTi/bzP9XlYN1ntB9FcbXafIB0u1GOJmA3iuRV:CSrp17S1V2wDL9VYbtJaqfIlUOoSiuRV
                                                                                                                                                MD5:335C065DFA38CB1FEEFB6F9A1118F370
                                                                                                                                                SHA1:ECB8336F9D646D798E4EBC20FAAACD60C17D5598
                                                                                                                                                SHA-256:D39A302DFA9045BE1125FA0960B08F1C7698DEE1A7E014DD2A2BDF2B1521074A
                                                                                                                                                SHA-512:B078FA6A0CA8B447FA17FFD5E6F1DC2C6EA16E6E443BF57206DB9D194D654F1372804759829AB4D2C7C2314F4AF7AAD618CDA0AAB4B4E8C655C6934672A03968
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.628830268335917e+12,"network":1.628797869e+12,"ticks":6160419520.0,"uncertainty":4698098.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016363995"},"plugins":{"metadata":{"adobe-flash-player":{"dis
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\71c3d94b-ef11-4889-b444-0fd1ba76f288.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):175169
                                                                                                                                                Entropy (8bit):6.078970812591804
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:fo8AKLp1jnS1V2X1gcTi/bzP9XlYN1ntB9FcbXafIB0u1GOJmA3iuRV:g8rp17S1V2wDL9VYbtJaqfIlUOoSiuRV
                                                                                                                                                MD5:6952FA92D4C235A2AA066D754ADFD059
                                                                                                                                                SHA1:0A75C56A773A512DED9196C23DAE4CF103189C7C
                                                                                                                                                SHA-256:67E22950359E8E4326264E8AE575F18B21DBC15A08D53A49F9FD26F9C3E9553D
                                                                                                                                                SHA-512:9E4D891E623B84945217A595FA4D9332727E0A9EEDD68B255455DFB2D146EA8A8322786B92ECC087A8849C5F1B0D36131EAD31086401206DBDCD96A4B46EC642
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.628830268335917e+12,"network":1.628797869e+12,"ticks":6160419520.0,"uncertainty":4698098.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"dis
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\77d36a43-fbf5-49de-abca-48e7e1f55a04.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:SysEx File -
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):94708
                                                                                                                                                Entropy (8bit):3.743118012435445
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:5jK1J34yTYvPVkq5ENpryvtn3uB3OHfKGqNrIblBxWbDTSrANmYT43JVhyOfP1Np:BSC1Fi7WScenJXPMH7WHKNLZR1
                                                                                                                                                MD5:07D58BFA05B45A7AD1AE0FC9B21BF426
                                                                                                                                                SHA1:FA444D2E4BC1C76BF690522D317693D3755F434B
                                                                                                                                                SHA-256:73E112E81C44A363DF842B443CFE3D622C6A0866156BFFEE5DAD560DD1C92B05
                                                                                                                                                SHA-512:410FA658F6FA89939CC9546F2DFABDC83CEB27924E1FB3621E2B7CD339BC43069A07C865C92D7080454586CEECE4B63510B18F879BC59146AC538B3062F6F262
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: .q..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...tB8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\89cf4520-63b9-42ed-8b12-8a163550dcf9.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):92724
                                                                                                                                                Entropy (8bit):3.742760468095773
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:vjK1J34yvv45ENpryvtn3uB3OHfKGqNrIblBxWbDTSrANmYT43JVhyOfP1Nc1xwy:GC1Fi7WScenJXPMH7WHKNLZRG
                                                                                                                                                MD5:69CCE312F021F1B1892140A4D0C9CA07
                                                                                                                                                SHA1:296E89DA1E3C8F19F0C70749379267B404E3AAFC
                                                                                                                                                SHA-256:C344494B2EF3E5881FAC7D850242F07B7E875E96C18E3D151B11C6E301FB9AA3
                                                                                                                                                SHA-512:C93CA5EFAD687BF4A96678DF9940567A62785FF1A38A13368339BFDEC24EAEC561062A0210B427466B090A863333472197CA8797B5EF8FF8BD23250682C5869A
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0j..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...tB8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\8eac944b-b5cb-4842-8f3e-75b0181f0281.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):175169
                                                                                                                                                Entropy (8bit):6.0789671431798835
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:f8WAKLp1jnS1V2X1gcTi/bzP9XlYN1ntB9FcbXafIB0u1GOJmA3iuRV:UWrp17S1V2wDL9VYbtJaqfIlUOoSiuRV
                                                                                                                                                MD5:1AE7E6F29929BA756B5399173B9D5996
                                                                                                                                                SHA1:F213853FEC1E16D0DFFEA5FCBAE53D77D9E17FB1
                                                                                                                                                SHA-256:57D25712A1951985EEFDCC4A6D18022BBCA5712B57906F9E982B69EF75E37B4E
                                                                                                                                                SHA-512:41CF2E2771190E3DA3ADEE1BFD88B2D813CFB4A71A2126927AE8623BAA1D00CD93ED54728146ADB9BB8ED182270E568458B4E6322267E75817F04D70162DB95E
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.628830268335917e+12,"network":1.628797869e+12,"ticks":6160419520.0,"uncertainty":4698098.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"dis
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):120
                                                                                                                                                Entropy (8bit):3.254162526001658
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:FkXft0xE1G1mstft0xE1G1mstft0xE1n:+ftIE1G1mkftIE1G1mkftIE1n
                                                                                                                                                MD5:E9224A19341F2979669144B01332DF59
                                                                                                                                                SHA1:F7F760C7104457DF463306A7F7BAE0142EFCEB5B
                                                                                                                                                SHA-256:47DD519C226D23F203ACAE0EC44DF9BB6208828E24F726E1602EA52F63C3E2BE
                                                                                                                                                SHA-512:4184302DEB5009D767FECFC150F580DD57D5CF9CF3BFEB7E52C9F3340E5E6499251B9F0DFF37F0454411FED9046880E0A9204312D021294256372C916B8155AC
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: sdPC....................s}.....M..2.!..%sdPC....................s}.....M..2.!..%sdPC....................s}.....M..2.!..%
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\15a19e25-b31a-41cd-a8d7-c17ab98bcfc1.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):22595
                                                                                                                                                Entropy (8bit):5.5358757839209805
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:5yTtQLlAMXI1kXqKf/pUZNCgVLH2HfDqrUwHGxnTkT4us4Bk:jLlbI1kXqKf/pUZNCgVLH2HfOrU0GxnF
                                                                                                                                                MD5:F00E4F07A1F194001420EC0E57AFFB2A
                                                                                                                                                SHA1:382C2E756C3A39F3E9371E2CDA255F6360031B92
                                                                                                                                                SHA-256:C060F42BC5F32C8AC68F6991BA61565B76C8C36654C0E4F946AA9473557324A9
                                                                                                                                                SHA-512:D55371FFD9ACF81C9DE4EA029D589EF20E2B826501FFA158E1D4EAFBE76FEAC24FDCDC7A2D19BCE78254A3C2ED9FAE1B931F201D27E411F0E478241A67A3003A
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13273303865183249","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\1707ae17-9742-47fa-9a4d-054a6c07af39.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4219
                                                                                                                                                Entropy (8bit):4.871684703914691
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:YXsJjMH+5s7YMHBKsvxMHVzspxMHbsIHt/soBDysKqnsllzMHpDCLsWJMHLsNuMg:RG+ZGJG+GTTD7IGpD+G7Gp2GnG4GVhH
                                                                                                                                                MD5:EDC4A4E22003A711AEF67FAED28DB603
                                                                                                                                                SHA1:977E551B9ED5F60D018C030B0B4AA2E33B954556
                                                                                                                                                SHA-256:DD2C9F43F622F801FCC213CDE8E3E90EF1D0D26665AE675449A94CEC7EB1D453
                                                                                                                                                SHA-512:84D3930579FD73C7D86144D5CDC636436955BA79759273C740D2D72BC4847F2F7F165BBCA3EB2E4DFB01777D6A5F141623278C1BF74615C5A491092CE3FD1602
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248543677350473","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543677350474","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31344},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31656},"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501454993","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501454994","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":39369},"server":"https://www.googleapis.com","supports_spdy":true},
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\26049e9d-d468-4ad1-a66d-f90915d3efec.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):24055
                                                                                                                                                Entropy (8bit):5.533588588706379
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:5yTtQLlAMXI1kXqKf/pUZNCgVLH2HfDqrUjHGJHGmnTkTXus4GJ:jLlbI1kXqKf/pUZNCgVLH2HfOrUDGtGt
                                                                                                                                                MD5:1504FD26B9DD8600F0ECF95F2392EAAE
                                                                                                                                                SHA1:DC598879A95F1968FCBBDE08DF274E06BC48C9AD
                                                                                                                                                SHA-256:EB5F0D97C416CECEF03EBD1E96141275CAE88386B1E118E52391A0E395913C67
                                                                                                                                                SHA-512:F144CDC10E5E555DF9FD542CBD9AF92F3875244C3B21D3068A3F104CB79AAC2427492C4CC33F98B0F2A756E869240CFCADCF236660EA9399F11BFFA829E960A6
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13273303865183249","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\2616a819-8588-4f82-8828-d1783d67e956.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5776
                                                                                                                                                Entropy (8bit):5.188890760098311
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:n6CXoB9UT6s60cKIdok0JCKL8akd1ObOTQVuwn:n6Cw9UzHcG4KNkd6
                                                                                                                                                MD5:BC61AA7019E5341440639C9E227E3D98
                                                                                                                                                SHA1:E3EE636303CCD188F3B71C9EE33324BD2EBE1EC4
                                                                                                                                                SHA-256:7833A59E4D499D92A64BF2798671D617BFCC8EA7CBFB08C36D84C112C472428A
                                                                                                                                                SHA-512:1523E4CBE6D764E0D34AD857B6C975E060ECC42844AB6A5308C3FBD25A4C756757C34CAF7EE00B9B08DB6F1BFA5265D518323A2F00112564F3292D3F074C0968
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13273303865496455","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245951692116406","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\2e603ae5-3c86-49ea-9b70-36078c0eab7c.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5776
                                                                                                                                                Entropy (8bit):5.188826741955095
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:n6CXoB9UT6s60cKIuok0JCKL8akd1ObOTQVuwn:n6Cw9UzHcn4KNkd6
                                                                                                                                                MD5:F71A6E08D83BFF0E09EEFF8083467366
                                                                                                                                                SHA1:547F88506FC62E5ED98C5A02E6E71BD6A3E4FBEF
                                                                                                                                                SHA-256:4108FA64E9234BFBEF6D2E2BF4D958A144A44A559CC2A7DAD573C5F0E02C45AC
                                                                                                                                                SHA-512:EE503F35ADB03F350AE32CF13475A0F02681694F9F7BB9151753EF104AC32D3B69585AE8B60A827C9D7E8DFE3FAC20A59BEA3F8C268F4F8425131C71B034298D
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13273303865496455","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245951692116406","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\33936995-cbc4-439b-afe2-a57b04438586.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4638
                                                                                                                                                Entropy (8bit):4.897708687208107
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:JOXGDHzNyDtH6N5Ubf6rMN1EMiak5wTyX4aWdAPrPOoFB9i9r9TT+QbKehH:JOXGDHzNyDt6N5Yf6rYKPnO+IaigrW0c
                                                                                                                                                MD5:66B2A5EBEE0C557DA1F913157651C224
                                                                                                                                                SHA1:D71B7612B5BDD6C60463CE50CF2FAEE57DB42D00
                                                                                                                                                SHA-256:D9D20DDA95C6D7DD71D1A24E93C175926D127D8E1AAACBE60B81C156ED1FCE6E
                                                                                                                                                SHA-512:AF6FCB7788059D87CD18C0CD600849DF4EF80570099737C6C401D719A2A46AF905137234E22DE8C1B414FFEC1C2DCB5BBA48174B35D802409CEC75879E3E13F1
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895868689013","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://accounts.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895868719748","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://redirector.gvt1.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895868929179","port":443,"protocol_str":"quic"},{"advertised_versions":[50],"expiration":"13275895868929184","port":443,"protocol_str
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\436b6865-2dc5-4bea-bdd3-fa3e4e2bc437.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):22596
                                                                                                                                                Entropy (8bit):5.535769995739605
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:5yTtQLlAMXI1kXqKf/pUZNCgVLH2HfDqrUwHG0nTkT0us42:jLlbI1kXqKf/pUZNCgVLH2HfOrU0G0nV
                                                                                                                                                MD5:102D30C74FE7F973C11ED6AA533A7B57
                                                                                                                                                SHA1:EFF6FEF33421E4897DBCEB40EECFDBC33F66AB7D
                                                                                                                                                SHA-256:2C8E60032299014B2E6A24C53F85EFC13442CE1C1FEBC2BBC5DB214546664E62
                                                                                                                                                SHA-512:C3D38F2BBE0932CEBB7A46617AB372072A7F7254BFC914A851F76574C149AD3FE82B11037EE0906430B012A715E1E4CA1F3825D8FFDDCCC92ED883AC7A612622
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13273303865183249","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\4a3e566f-4028-42ec-9330-0728b5aa6353.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1708
                                                                                                                                                Entropy (8bit):5.58070812783856
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:Yd9VwUm/ieU16UUhmUj7tSUtVKUMqPeUer2UefRwUwYxxUenw:MAUm/ieUcUUMU/0UTKUrPeU9UESUwIx2
                                                                                                                                                MD5:047E21AD856F996C3F7319B8C7D3114A
                                                                                                                                                SHA1:C1787E1256D121EB6954FE180B3BC9A011E6912C
                                                                                                                                                SHA-256:63A33B49C656D4C9C5C20FFE48DB6F4129325E1D93C15A252640A88DAD4038E9
                                                                                                                                                SHA-512:AAD8570458CC54DBA7FE30E623569E096A9BFE19BA4BE83D4788ECB7A35C01D1D122C6A17C435F0B85D04366A104D9A4AF90633B1F464D3BFA191D2734C07489
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"expect_ct":[],"sts":[{"expiry":1644610300.732941,"host":"E10e7Gwg5+phsYD4E8qNYFsQySXnIHPAfo4zloUPESc=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1628830300.732945},{"expiry":1660366322.956334,"host":"M4bfUnCmQAi4PNb3B8aI/2+SVJhHKsMfMMT7fzi6ij4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1628830322.95634},{"expiry":1633014077.350499,"host":"OuKlWsMW1dkkbI1X/oi6o0Y95ZNSWnSoeaIXAEYPlv4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1601478077.350503},{"expiry":1639716700.725977,"host":"fJjUrPqhktMfiTHJX3Q0pJi/P12Q72DBgzzJqjlNC4o=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1628830300.725982},{"expiry":1660366301.233423,"host":"kYxWDeIDVgesBS02XkmPRTIpB0nkimBvKZESXctn8eA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1628830301.233427},{"expiry":1660366300.756861,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_ob
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\5ef9b901-c00b-4587-9aeb-57bdac53993f.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16745
                                                                                                                                                Entropy (8bit):5.57707652138971
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:5yTtxLlAMXI1kXqKf/pUZNCgVLH2HfDqrUxTzs4Z:QLlbI1kXqKf/pUZNCgVLH2HfOrUhsS
                                                                                                                                                MD5:0E1306791E7808E92D504A4D1FA7B7F5
                                                                                                                                                SHA1:B284F3F7F8B185BE2F805EACFCA7EFF6F800C4A1
                                                                                                                                                SHA-256:57E72BB59030D69F828231EB009C45A95FE75FAB9EC7B8CA753272CC68AB0AF4
                                                                                                                                                SHA-512:6E54C369583D8BDF8C292A8B0AF34FA4C6FCC57A008475D464AD6183FB05D5A26333BB4FCA2E17BE49718091BA147328BDE68BE5399F857294C95F431170FE31
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13273303865183249","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\6597a171-c404-43f7-946f-c20442afbeca.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1205
                                                                                                                                                Entropy (8bit):5.571541513928027
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:Yu9RAeUm6H0UhVsTG1KUerkq/HeUeXby2qUeXvJ7wUwYJvHRUenHQ:YiieUm6UUhVseKUewqPeUer2UefRwUwd
                                                                                                                                                MD5:0AC526F4BE09F73EA5F7FDB713281FDB
                                                                                                                                                SHA1:ACEF0CD074B90A3F7E272A7546BAB9759A2DCBA1
                                                                                                                                                SHA-256:C69601314E4ADF7D0CBB0B90C22134B65A6277C27C2FA1A7C99B19A803B709EB
                                                                                                                                                SHA-512:96BB63915BA23DE2C828A90DC8A7B87A19BF03FBFE988AD453C6ED286DA521E2A1EC510102368C0F83175AE7B20953A06E62EA6DAE5772B74D1314C2D4F5495A
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"expect_ct":[],"sts":[{"expiry":1660366270.056361,"host":"M4bfUnCmQAi4PNb3B8aI/2+SVJhHKsMfMMT7fzi6ij4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1628830270.056366},{"expiry":1633014077.350499,"host":"OuKlWsMW1dkkbI1X/oi6o0Y95ZNSWnSoeaIXAEYPlv4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1601478077.350503},{"expiry":1633014077.22511,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1601478077.225114},{"expiry":1633014092.4175,"host":"0J7rAWV0ouCFYJ9XrkDiKnAO1SshXJmLJE1SS3V8kDM=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1601478092.417504},{"expiry":1633014091.91938,"host":"5EdUoB7YUY9zZV+2DkgVXgho8WUvp+D+6KpeUOhNQIM=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1601478091.919383},{"expiry":1660366268.68917,"host":"8/RrMmQlCD2Gsp14wUCE1P8r7B2C5+yE0+g79IPyRsc=","mode":"force-https","sts_include_subdomains":false,"sts_obser
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\7345bb5b-6d7e-4d02-b56f-12e2a9a0dd06.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1709
                                                                                                                                                Entropy (8bit):5.579227586759953
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:Yd9VwUm4ieUr6UUhmUj7tSUtVKUMqPeUer2UefRwUwYxxUenw:MAUm4ieUuUUMU/0UTKUrPeU9UESUwIx2
                                                                                                                                                MD5:AB11F8754CE46C8A29CD0296792C5322
                                                                                                                                                SHA1:27BFAF783D6C57CEF63C9E72A160F6EC64275AF3
                                                                                                                                                SHA-256:F9985BA0BC0AC7231BAD3D188BE4C50B08CE58B60F225F4BA7FC40BB753B6AFE
                                                                                                                                                SHA-512:19A51D695C9B9D57AD6A0D4E8B51ED0753390077DCB492590F7A7CC7DF20AFA16661F0EA0D11A99779857BAC7DC8915BAC97F6E5435D6B05B8DF8A336860556F
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"expect_ct":[],"sts":[{"expiry":1644610300.732941,"host":"E10e7Gwg5+phsYD4E8qNYFsQySXnIHPAfo4zloUPESc=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1628830300.732945},{"expiry":1660366358.634337,"host":"M4bfUnCmQAi4PNb3B8aI/2+SVJhHKsMfMMT7fzi6ij4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1628830358.634344},{"expiry":1633014077.350499,"host":"OuKlWsMW1dkkbI1X/oi6o0Y95ZNSWnSoeaIXAEYPlv4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1601478077.350503},{"expiry":1639716700.725977,"host":"fJjUrPqhktMfiTHJX3Q0pJi/P12Q72DBgzzJqjlNC4o=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1628830300.725982},{"expiry":1660366301.233423,"host":"kYxWDeIDVgesBS02XkmPRTIpB0nkimBvKZESXctn8eA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1628830301.233427},{"expiry":1660366300.756861,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_o
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\968caf51-29ed-4c2b-9b54-a2e22a466f89.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1709
                                                                                                                                                Entropy (8bit):5.5776697349901525
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:Yd9VwUmiieUm6UUhmUj7tSUtVKUMqPeUer2UefRwUwYxxUenw:MAUmiieU7UUMU/0UTKUrPeU9UESUwIx2
                                                                                                                                                MD5:F38B20E83E8EB62E83DCB0257406114C
                                                                                                                                                SHA1:A60DACEDC965084BB6796B542B9698F61F5D59E8
                                                                                                                                                SHA-256:7D301DEFFD0F33DCC7418CC3E31606BF2D8B86F651F3337F46FA3B626C95856D
                                                                                                                                                SHA-512:A640E1852584D8BECDE0DCB6B7DD29937083A4C5B70F399E04C85FF87D0E9E544DA403890A27455B84089C9F596C019141B0F5A6FFAEC979BC52EA70AF8B0B4D
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"expect_ct":[],"sts":[{"expiry":1644610300.732941,"host":"E10e7Gwg5+phsYD4E8qNYFsQySXnIHPAfo4zloUPESc=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1628830300.732945},{"expiry":1660366270.056361,"host":"M4bfUnCmQAi4PNb3B8aI/2+SVJhHKsMfMMT7fzi6ij4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1628830270.056366},{"expiry":1633014077.350499,"host":"OuKlWsMW1dkkbI1X/oi6o0Y95ZNSWnSoeaIXAEYPlv4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1601478077.350503},{"expiry":1639716700.725977,"host":"fJjUrPqhktMfiTHJX3Q0pJi/P12Q72DBgzzJqjlNC4o=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1628830300.725982},{"expiry":1660366301.233423,"host":"kYxWDeIDVgesBS02XkmPRTIpB0nkimBvKZESXctn8eA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1628830301.233427},{"expiry":1660366300.756861,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_o
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\9c28eabc-560d-4a29-9f00-eae2fb6de122.tmp
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5801
                                                                                                                                                Entropy (8bit):5.190681650790103
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:n6CX5B9UT6s60cKInok0JCKL8akd1fbOTQVuwn:n6CL9UzHc84KNkdJ
                                                                                                                                                MD5:4E8E834AC20D1831BDADC2862763E348
                                                                                                                                                SHA1:66D1BC8016AE6E50082AB0B5DFEBA8D8DD39A131
                                                                                                                                                SHA-256:6DE5A3C8D85B09F5A5D70F839BB5D1CC2E24246671B148C2E9742C6318709647
                                                                                                                                                SHA-512:639358FAE00B20FE26B3AF34ADB92827CF56F441AB591B02E82775411FB3457A28047F84071BCBFF7D2F99B13D494CC5DAD6BA473ACDF21FB184F17441A27DF7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13273303865496455","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245951692116406","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOG
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):331
                                                                                                                                                Entropy (8bit):5.247094259970244
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:m3mq2PWXp+N23iKKdK9RXXTZIFUtpOAJZmwP4NkwOWXp+N23iKKdK9RXX5LJ:1va5Kk7XT2FUtpz/P45f5Kk7XVJ
                                                                                                                                                MD5:D241338A53253C7B00A374DF49B689C6
                                                                                                                                                SHA1:4281A3CEF5A1C6B4B12938A51750E5392FC8A17B
                                                                                                                                                SHA-256:066B78A19961A5363874FC6D149A189FB5E11B2FE3B8FC0D33DFE50C4EF82A0F
                                                                                                                                                SHA-512:395C30C16DAAF0376638D717E264EE71AFB51AABB4CAA90AB1C5B3C61CDD16856D5D2AF6202B18E5D07C4BD17D08145FE2F3CD2FEE515487662F94E231D34089
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:22.856 574 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/MANIFEST-000001.2021/08/12-21:51:22.868 574 Recovering log #3.2021/08/12-21:51:22.870 574 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOG.old. (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):331
                                                                                                                                                Entropy (8bit):5.247094259970244
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:m3mq2PWXp+N23iKKdK9RXXTZIFUtpOAJZmwP4NkwOWXp+N23iKKdK9RXX5LJ:1va5Kk7XT2FUtpz/P45f5Kk7XVJ
                                                                                                                                                MD5:D241338A53253C7B00A374DF49B689C6
                                                                                                                                                SHA1:4281A3CEF5A1C6B4B12938A51750E5392FC8A17B
                                                                                                                                                SHA-256:066B78A19961A5363874FC6D149A189FB5E11B2FE3B8FC0D33DFE50C4EF82A0F
                                                                                                                                                SHA-512:395C30C16DAAF0376638D717E264EE71AFB51AABB4CAA90AB1C5B3C61CDD16856D5D2AF6202B18E5D07C4BD17D08145FE2F3CD2FEE515487662F94E231D34089
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:22.856 574 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/MANIFEST-000001.2021/08/12-21:51:22.868 574 Recovering log #3.2021/08/12-21:51:22.870 574 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):315
                                                                                                                                                Entropy (8bit):5.221855020883261
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mcq2PWXp+N23iKKdKyDZIFUtpkNZZmwPkNzkwOWXp+N23iKKdKyJLJ:zva5Kk02FUtpE/Pk5f5KkWJ
                                                                                                                                                MD5:AB43D5D70851D76E02D2C0D71032DFDA
                                                                                                                                                SHA1:8C2D847ED23B54DD540FE2E20BFE6EB502E0813B
                                                                                                                                                SHA-256:2C4E0322D49287C1295E94B64B9EF2812D80311BCA49EAA6A6B227530EFCEFD4
                                                                                                                                                SHA-512:2DF4F4B67E27794AD7A5E779532930BB46DB28D01FFD166DEF89ED9611D2730BDD0E946B50CE37F1ECACB995F7C845D9072F0B7FB9B4D47DB499B72623164391
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:22.829 574 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/MANIFEST-000001.2021/08/12-21:51:22.830 574 Recovering log #3.2021/08/12-21:51:22.830 574 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):315
                                                                                                                                                Entropy (8bit):5.221855020883261
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mcq2PWXp+N23iKKdKyDZIFUtpkNZZmwPkNzkwOWXp+N23iKKdKyJLJ:zva5Kk02FUtpE/Pk5f5KkWJ
                                                                                                                                                MD5:AB43D5D70851D76E02D2C0D71032DFDA
                                                                                                                                                SHA1:8C2D847ED23B54DD540FE2E20BFE6EB502E0813B
                                                                                                                                                SHA-256:2C4E0322D49287C1295E94B64B9EF2812D80311BCA49EAA6A6B227530EFCEFD4
                                                                                                                                                SHA-512:2DF4F4B67E27794AD7A5E779532930BB46DB28D01FFD166DEF89ED9611D2730BDD0E946B50CE37F1ECACB995F7C845D9072F0B7FB9B4D47DB499B72623164391
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:22.829 574 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/MANIFEST-000001.2021/08/12-21:51:22.830 574 Recovering log #3.2021/08/12-21:51:22.830 574 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\096cdef9805de772_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):50419
                                                                                                                                                Entropy (8bit):4.196880331871539
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:bJmXq8twu9EJ8hMXnSf0+ZSNY0xCtn4fDrkc:k2DH
                                                                                                                                                MD5:13C101DAFB16478F89ED76E6CE6F2A56
                                                                                                                                                SHA1:1A7BE7687841951C2AB95FB430D1ACE72416117C
                                                                                                                                                SHA-256:4C5B734F54F4DBD8A06148E56C96DB5252532A5902AD31988538799BE72D0D32
                                                                                                                                                SHA-512:C1C2F3378F9E2C8E7B32A44CF0C088DED292E1B8E68CD1AC6AA9E1AFD369291536E7B9210211AB3806FE76540230130E39DEF8660EEBCD00347D68B560C978DA
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......{...p....._keyhttps://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-saint-lucia.js .https://covid19response.lc/.....'/.....................>...|B.V..K.m..z....;.....'X.m.A..Eo.........\.........A..Eo................................'.......O.......................l... .......D...X...................(...........$................................(S.L..`N.... L`..........Qb.}......fn....Qd.......vectorMap.....Qc..`.....addMap....Qdjv......saint_lucia..4..a..........Qc........insets.......`......L`.....4.a..........Q.@"*.d....width...`......Qbf6......top.`......Qc.&5....height....Xa.V?..%.@..Qb..G.....bbox...`......L`.......a..........QbJ8wX....y.....Xa.Q..V+h...Qb........x.....Xa[.l...s....a..........!...XaV...oZA......Xa..P.L.sA..Qb.:......left`......Qc.p......paths......bP..............a..........QbF.0.....path...!.Q.qDj.&.....M372.285,138.507l2.914,5.105l1.153,3.06l5.672,-2.817l0.94,3.856l-3.71,3.696l0.352,3.865l6.557,-2.606l10.538,4.491l9.47,1.
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\12d1d20bc67bb7f0_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):150192
                                                                                                                                                Entropy (8bit):4.16162317647031
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:OuI2SJyPbSweZRgzE8u1UUTW1iAyPZLDT4T9SIC5ecVnqawZi8WZZm7vHBEHMYt1:fI5Myhu6cTik0Sba
                                                                                                                                                MD5:DCA18C4CF2123AB4391279BF8E783BCD
                                                                                                                                                SHA1:27D3A988ABBA5702619CA74089229897D9CBA733
                                                                                                                                                SHA-256:DD3251821513A3FE6A664C97490FD4044FC4F136E546F2DFEB53EEF716F76BC7
                                                                                                                                                SHA-512:CEBD767747E8F6F8316B841952BE55F7C7ACD3F4D2730E629547157745D683AD9E09C352F3126C84873789FFB51E061EDBB355AD0C069A68441CE4840A079ADC
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......@.....Y.....9E3F4D5876256ECDF449926F8C20080D1E6A8D905E7600442AD21F912482D3C9..............'..3....O,...0I.... .............l................!..0...........$...........X............................................(..D.......P.......(...............$............................................(S.L..`N.... L`..........Qb.}......fn....Qd.......vectorMap.....Qc..`.....addMap....Qe.(t.....world_mill_en....4..a..........Qc........insets.......`......L`.....4.a..........Q.@"*.d....width...`......Qbf6......top.`......Qc.&5....height....Xa.~.M.{@..Qb..G.....bbox...`......L`.......a..........QbJ8wX....y.....Xa.Q..V+h...Qb........x.....Xa[.l...s....a..........1...XaV...oZA......Xa..P.L.sA..Qb.:......left`......Qc.p......paths.......a..........Qb.......BD.....a..........QbF.0.....path...Q...R.......M652.71,228.85l-0.04,1.38l-0.46,-0.21l-0.42,0.3l0.05,0.65l-0.17,-1.37l-0.48,-1.26l-1.08,-1.6l-0.23,-0.13l-2.31,-0.11l-0.31,0.36l0.21,0.98l-0.6,1.11l-0.8,-0.4l-0.37,0.09l-0.23,0.3l-0.54,
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\29d3038881de33b4_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):485
                                                                                                                                                Entropy (8bit):5.747986492246798
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:OycoZgnvmguG3aJ4S1AB+iJElB1AB+iLEj1AB+iH1U1AB+i:5coZgeAETq+iJElBq+igjq+iHqq+i
                                                                                                                                                MD5:A44BA98E51DB629E182C0D57FE6B1F4A
                                                                                                                                                SHA1:361A8241521EA759B1F3BE6DC067DD96D11E609A
                                                                                                                                                SHA-256:A58163A9CC0387DFDEB1D1AC8E9E7105100B1D86E61020D895ACFD89463FD2FB
                                                                                                                                                SHA-512:EA16429FFF6C34F834A33516F0DD1D4CBFE257C30DD935CEC70EE939EF566AD5BA08D2B6ECBF4C14F28B5B01B6656D5B19E55EE56730A1E2E1B8FFBFF39AD317
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......e........._keyhttps://www.google.com/js/th/vJ8tIrz-gTB0vokfxcLZt2_KaJ_dmdc0dMZBJXrrXQg.js .https://youtube.com/\M$..'/.............;..........4.....n...~......5l.....8.A..Eo...................A..Eo..................\M$..'/.............A..........4.....n...~......5l.....8.A..Eo.......|.?........\M$..'/.............K..........4.....n...~......5l.....8.A..Eo......c`O.........\M$..'/.............t..........4.....n...~......5l.....8.A..Eo.......!..........
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\2f20dcdc949a11ee_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):355
                                                                                                                                                Entropy (8bit):5.9390312004830985
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mb2qXYsFoc6RvuAI9HaSvslg8j6Hlk4UK6tKygaSSXhFEUnUb3js9Kg8j6Hlk4JV:M90RvuALIWfgaJn9nMTk
                                                                                                                                                MD5:2FB519F371AEA2D7280F240F65667597
                                                                                                                                                SHA1:F69AA0964B2F0A597243C554D8D370F5B343B52A
                                                                                                                                                SHA-256:F47460E9D47E4C77D256D29BF3C6DCFB4491D786F3BB5665164AC5F03E6EF04B
                                                                                                                                                SHA-512:FD2883241381D395328B17239F87277EEB078E5ED2C48C998455B4D57D3F83868ACA7A612D6F45F2D7D4CB77A8A77EEFF4176D983AAA8ABB0DA8AA5072E5E2F9
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......[...W..o...._keyhttps://covid19response.lc/covid_ready_theme/js/webflow.js .https://covid19response.lc/.....'/.......................m....?.R..z.,......9jH.!..Ql.A..Eo..................A..Eo.......................'/.....2A7EDF577947D583EE9FE18389F1B41AAFB3795652462AA5D2981CB0D86C7273...m....?.R..z.,......9jH.!..Ql.A..Eo.......|O.L.......
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\335e69ddec2b9ac6_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):464
                                                                                                                                                Entropy (8bit):5.442418961121946
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:9WPoguGa0/0ooH1U/SMooUjVooSXLiooRy:IQAjRoH1U/Spo4CoOLLoRy
                                                                                                                                                MD5:E8FAEE403411E2C0373D02E3172A47EB
                                                                                                                                                SHA1:33AACD1243DA700B32A32293E44FC7D480D2AFF2
                                                                                                                                                SHA-256:977CA3D90B790F09B1A84F94796C92E669672DC8F3C832A9F521824432550608
                                                                                                                                                SHA-512:65BFF11D1E63F5D75A092A38E608599DACCA120B4E112CAF9458C7E62BAEEB6D778547B1CD85AEDA0B4F6F50D3BD843200CECB4DA442AE302E1B456449CC4583
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......P...E@S....._keyhttps://www.gstatic.com/cv/js/sender/v1/cast_sender.js .https://youtube.com/1.+..'/.............C.......1@dbM..w./.61...wt...R..u.AU...A..Eo.......H.+.........A..Eo...................V-..'/...................1@dbM..w./.61...wt...R..u.AU...A..Eo.........Q.............'/....................1@dbM..w./.61...wt...R..u.AU...A..Eo.......................'/.....................1@dbM..w./.61...wt...R..u.AU...A..Eo......+..r........
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\399580c71f9e279d_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):495
                                                                                                                                                Entropy (8bit):5.562884773585839
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mmXYGLUxGBz4xj4PY0c71j4GguGJSast4A0RK6tCS1tiAz+SadAf+SedA:/wGB4xsPjcRsGguGJU4/rEbhRu+t
                                                                                                                                                MD5:1E01924AE673E911BEAFDF93B4B524E7
                                                                                                                                                SHA1:4F55798DF8DFE123EABCDD9F20CD4FE59BE9E909
                                                                                                                                                SHA-256:953F1092531C9D3B65076AAED315F48A7C7836AF64ECDB971C37B73F24C8A0A0
                                                                                                                                                SHA-512:978AAB51B6BD5FAEE175AF621EEDF7234F163B9768BE2F371778AB6EEDEB4B081F271E95EFA74D33E0274E6D6E92A7928B7276FB53B589E00FBB6F76D37E05E9
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......o......W...._keyhttps://www.youtube.com/s/player/a081deec/www-embed-player.vflset/www-embed-player.js .https://youtube.com/xd...'/.....................9?.t...=c..d..Mn............A.A..Eo......N..D.........A..Eo..................xd...'/.....................9?.t...=c..d..Mn............A.A..Eo.................xd...'/.............y........9?.t...=c..d..Mn............A.A..Eo.......{.o........xd...'/....................9?.t...=c..d..Mn............A.A..Eo.......K.........
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\497a7e1bc3db0603_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):340
                                                                                                                                                Entropy (8bit):5.8436750788603335
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mTXYe42wMUSfq/oernEx+vP4TqhZK6tmJZGq9V+zNjV3iNzvgnEx+vP4f:qB4fno4EYvP4STkJV+9V3kzvgEYvP
                                                                                                                                                MD5:1558839560C1823FB3DB8F45DCEC390F
                                                                                                                                                SHA1:E282B974E27049B0C8F909D82535C1760CE7720E
                                                                                                                                                SHA-256:9B167045E92030E07CB3F8687BE7155D7C73E6215BDC1F9E155EE24F052548FB
                                                                                                                                                SHA-512:3FE6B2C5E805593E55939136993D5620F61D573D36C80D776F183D1C7C680C8BA90B6FF2FA6FCB7A5BDEF84DABAC2DC889CF741AA69A5A9968AF7C96611AC4A5
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......L....u.d...._keyhttps://code.jquery.com/jquery-3.5.1.min.js .https://covid19response.lc/.....'/.............:........|.r..{.6.[U...T?.t...\tb.4..iU.A..Eo......[nmO.........A..Eo.......................'/.x}..448C72184C75FD00BC391C3546CDCCA0160D3E8AE872F1320F03CDA03C028C46.|.r..{.6.[U...T?.t...\tb.4..iU.A..Eo..........L.......
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\4bad0bc9a2e91274_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):67720
                                                                                                                                                Entropy (8bit):5.816763544741418
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:kKfZXmgIHSbG9Z1pDFPqP6pO/4yasqlk4jBvJul0I8yQh5mJ6owTp:kKfZXuF1/PNc/4ydqlxOlANh5mJ6zV
                                                                                                                                                MD5:E18137505172BBAC4476630446E14F84
                                                                                                                                                SHA1:A50B71C0BD442AA6B0FFD7DD17D250292CB5B6B2
                                                                                                                                                SHA-256:E7F974FB2845082162BC8C4C09BE103A2EC742E16D907641D19272AB222B8A25
                                                                                                                                                SHA-512:BC78770C9F36A85E7C93655EC86FB8A1F982F16D1B112F6A2193DCE720F7F4259B2787E125087F8937B4CA99A19BD59E842AA0BE905F49256A5CC2AB43EA0DF7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......@.....Y.....2A7EDF577947D583EE9FE18389F1B41AAFB3795652462AA5D2981CB0D86C7273..............'.-.....O....P...z.&5............ ...............@...............................................................@................(S.e...`.....|L`:....(S...`.....LL`"....@Rc..................QbN.......t.....Qb.b.l....e.....Qb........n...b$...........I`....Da.........(S...`......L`......Qc........exports..$..a...........S.C..Qb&.g.....l...H.......a...........Qb.N......call..a...K`....D}8...............&.%.*......&.%.*..&.(......&.}...&.%./...%.0...'....&.%.*..&.(...&.(...&.(...&...&.'..W.....-...(........,Rc...................`....Da................e......... P.........@....@.-....HP.......:...https://covid19response.lc/covid_ready_theme/js/webflow.js..a........D`....D`....D`..........`....&...&..!.&..A.&.(S.......Pb........n.d.ao.......I...Q.d....................&.(S.....Pb........n.r.a....a...I.....d....................&.(S.......Pb........n.t.an...........d................0@..I..d.
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\53cd2d79662bb6ef_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3150
                                                                                                                                                Entropy (8bit):5.546907588391598
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:KL+i98LIRh8LP/+8L+ALm8LKq68Lc++8LmKn8LaOx8LlcE8LZRRM8LLcS8LPPidG:KL2LpLbLPLHLlL0LCLSL7LyLfLTLXL
                                                                                                                                                MD5:C688570A0F1D4C304EA271FC88216CEA
                                                                                                                                                SHA1:642F05A7F710746402AFB0EC48D050EEDBD2EF2D
                                                                                                                                                SHA-256:60B41982E3FA81C81D567D3B041A1A6B7BC48123154A7700B62EC6F90E05C22B
                                                                                                                                                SHA-512:5F8F85DDD0FAA2A060C3D35A888260777458EAFC66477FEE69DDD399402E243E6622B79FED601FB4369AAEAC2B330CA83D78F98488ACF129128CFE4CDEE894C7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......N...m..\...._keyhttps://www.google-analytics.com/analytics.js .https://covid19response.lc/^....'/.............).......P.."*...r.y......U.i.7.ig.k.\.A..Eo.......2D0.........A..Eo..................0\r..m......N...m..\...._keyhttps://www.google-analytics.com/analytics.js .https://covid19response.lc/.....'/.............V.......P.."*...r.y......U.i.7.ig.k.\.A..Eo.........V.........A..Eo..................0\r..m......N...m..\...._keyhttps://www.google-analytics.com/analytics.js .https://covid19response.lc/.....'/.............%.......P.."*...r.y......U.i.7.ig.k.\.A..Eo.......Hr..........A..Eo..................0\r..m......N...m..\...._keyhttps://www.google-analytics.com/analytics.js .https://covid19response.lc/{.]..'/....................P.."*...r.y......U.i.7.ig.k.\.A..Eo........;..........A..Eo..................0\r..m......N...m..\...._keyhttps://www.google-analytics.com/analytics.js .https://covid19response.lc/.....'/.....................P.."*...r.y......U.i.7.ig.k
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\54abfa9a2964c89f_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):483
                                                                                                                                                Entropy (8bit):5.598291974946298
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mFVYGLUxGBz4wvT2duguGmSyX6JAlT//DK6t+ZaJSCcJAlT/XgXQZaJSmscJAlTt:pGB4E6IguGmd5n1RJnf/gXhJofTpJVf
                                                                                                                                                MD5:CB5695D6EB31356B1AE65C7CAC145510
                                                                                                                                                SHA1:757BD0FAD7C06EBB2A0967648C990B9F6ED86786
                                                                                                                                                SHA-256:F4829AF073D02BA765105461E2F1867A2D0912B6368B5D08819C957C903F0AB0
                                                                                                                                                SHA-512:DF8E28642A2BCA46B9FEC916EAD40A0686708F38AC84AB77DC3531ABF3BA66195989EBB1B01BD46B193F5170A4BBAA89FD10CF634F9EEADBEF522604AB634A08
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......c....M(j...._keyhttps://www.youtube.com/s/player/a081deec/player_ias.vflset/en_US/base.js .https://youtube.com/.....'/.....................0..v.....7...y..*j.XU&...3....%K.A..Eo......J............A..Eo.......................'/.............J.......0..v.....7...y..*j.XU&...3....%K.A..Eo.......,...............'/...................0..v.....7...y..*j.XU&...3....%K.A..Eo......cO.\.............'/....................0..v.....7...y..*j.XU&...3....%K.A..Eo..................
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\61d4a76808c82a37_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):244864
                                                                                                                                                Entropy (8bit):5.963968856254569
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:UtvQHLMvKAlzrn+gwsPRbIDL8kCSiiRSdblY7d4TF9naP/BCy7LQqgn/CHdU:AvQxANSiPRb+8FCGhY7STzadnQqg6C
                                                                                                                                                MD5:329D6D1B94343E888BACADEDCBC5249E
                                                                                                                                                SHA1:8B0F58AD056593A2A1771C8F6E7F8C0FEA2AB65B
                                                                                                                                                SHA-256:3D77C4D1DD12EB54DC1B695CC9F8D5F9FBECF344354B7EB6B6B0B1F2444E24F5
                                                                                                                                                SHA-512:82ADE24805F81C656A996166B69257FEE16BF9F4F04236942662C3FC47EA09C66C6C4F01FCA71994DD1C0BE3BC8F9CCABC167278B477F40000C41C8BEABC77F5
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......@.....q.....DD96884BB5732360E875D090AACEDFC73E22EA95CC504D4B4C471F756C8E9E66..............'.,T....OC........Br........................................................X...........................................................T...............X................................................................................................................................................(S.<..`2.....L`.....(S....`.M.......L`.........Rc............p............O.....Qb.o......E.....Qb..|.....n.....QbB%......A.....QbF..`....c.....Qb........Y.....Qb.mH.....cm....Qb.I.>....zy....Qb../.....y9....QbFw.[....oY....Qb~.......hO....Qb..^.....SU....Qb........H_....Qbn.Y.....NE....QbR.......kr....Qb./.....vL....Qbn.L....h8....Qb........ME....Qb.q`}....Y_....QbF..D....ju....Qb6..<....wc....Qb..6....OR....Qb.G......Ow....Qb..b....kZ....Qb...(....TM....QbbY.t....HZ....Qb.X]d....MH....QbR......zM....Qbb.m`....gF....Qb.Ms.....l2....QbF2.6....xq....Qb2.......S_....Qb6.`.....GM....Qb...
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\6bb717c12090b85d_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):10072
                                                                                                                                                Entropy (8bit):5.508146912170972
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:Vi3OWmBg1fGYqnSMzIMmjWso7AwvT4zSfya0Q:SN1uXeMKOTUSfypQ
                                                                                                                                                MD5:38B85C5F7C91AF90F21B7EEA6926D9C4
                                                                                                                                                SHA1:1BE25B657F56531175CFF78532D8A9ADDE5EB492
                                                                                                                                                SHA-256:6A53C8CC29983D629A25A0CD274FD7F9D517AFA2C3C19BEE44257DBD22A23F33
                                                                                                                                                SHA-512:A7BF0D33A7EC2566D5BCB9AA788FBC020EE273F507F726F511292DEDE8BCE4F5273FFE38D76FE9FC59AA06C8A4618FA5191B0EC6F88043F2F0CEE952F9FCE538
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......`....x.F...._keyhttps://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js .https://covid19response.lc/"T+..'/.............2.......rr..~:..; ...%..gw.kJ....c...B..A..Eo......V............A..Eo................................'..3....O.....%..nl?1.....................................(S.0..`......L`.....(S....`.......L`.....A.Rc..................Qb........aa....Qb.......ba....Qb.......p.....Qb../.....q.....QbV0Cz....ca....Qb.o......da....QbN.......t.....R....Qb..B!....v.....Qb.](.....w.....QbJ8wX....y.....Qb.. .....z.....Qb...[....ea....Qb...)....A.....Qb.2......B.....Qb..}.....C.....Qb.:......D.....Qb.'qO....F.....Qb.......E.....QbJ.4.....G.....Qb6u,.....H.....QbfX.3....fa....Qb.Q]d....J.....Qb...2....K.....Qb...=....I.....Qb........ga....Qb........ha....Qb........ia....Qb.:......M.....Qb~.Z.....L.....Qb..}.....ja....Qb.WS....ka....QbR.......N.....Qb...G....O.....Qb..n7....P.....Qb.x......Q.....Qb.......R.....Qb.]mj....S.....Qb.[.i....T.....Qb^..0....U.....QbR..q.
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\7381ed0a80a8aac1_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):97824
                                                                                                                                                Entropy (8bit):5.8314283034747705
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:HfXMZ8saieQqeJJvAoaZmL5/JohdNUWeTX+Uw0tSU5C+PF5rO6wpRVams:0isoQrMAwmjj6s
                                                                                                                                                MD5:6CE9EDFA963C5E911B70B154008EAA64
                                                                                                                                                SHA1:BA2D67093E7DC0B7C6EBCD7DAC1E075DBC23B5FA
                                                                                                                                                SHA-256:B2A19414E26B639D52AD16EDD0473B95F8CD8729D601F4714CE945F7056FBFD6
                                                                                                                                                SHA-512:47F0ED7E20D446C7598657C64880C38454AB175CDE90DC6B1DB53FAC4D87986E0CB865E84DE53E236D14C483EFE0F586EFACD1B5A231958D6E2096ED7F446BC8
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......@..........448C72184C75FD00BC391C3546CDCCA0160D3E8AE872F1320F03CDA03C028C46..............'..]....O!....|.....L................`&......................................................................................................`....................(S.H..`L.....L`.....(S.p.`......L`.....0Rc..................Qb./.....t...`....I`....Da....j.....Q.@........module....Qc.......exports...Qcj._.....document.(S........5.a...............a..............a..........A....a............a...........Pc.........exportsa..../...I.....@.-....8P......+...https://code.jquery.com/jquery-3.5.1.min.js.a........D`....D`....D`..........`....&...&..!.&....&.(S...a&..`|L.......L`.........Rcd...........*.....Qb.K.4....C.........Qb2<%-....r.....Qbj.>.....s..........R.....S...Qb..|.....n.....Qb2.......o.....QbJs.H....v......M...Qb..um....l.....Qb.=......y.....Qb2N'6....m.....Qb..j.....x.....Qb.o......E.....QbF..`....c......O...Qb..L.....w.....Qb........S.....Qb.......p.....Qb.rSI....h.....Qb"....
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\8fe0d458ce653d40_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):389
                                                                                                                                                Entropy (8bit):6.002634086819611
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mOLYs1+MDAbJWUtS5PfIrCKINE/bK6tB0THRJP3k+cKX7xLIrCKI1:eWuv+PQmKLNUJ/kpKXtEmK
                                                                                                                                                MD5:11FCAC6C25293BBEEDA12F88EA519D9F
                                                                                                                                                SHA1:ADA6011288132030138F63CA46911E56191A3145
                                                                                                                                                SHA-256:6E5C6DE9C67F51E522687EAD269DDAAA98B900083067E9156B6CCFCD27C0A8B2
                                                                                                                                                SHA-512:5E9C61AF6C8CDCB7248C43E69B992795B7DB26F767948A2FAED5DA57DB0AF41A333C363B5CE252EC4AD08D76C63882848462BDA6A861AF582795006678DC9AF8
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......}...'.UP...._keyhttps://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-world-mill-en.js .https://covid19response.lc/$....'/......................C.yj..D..... N.....&..\.~?.@+.A..Eo........a..........A..Eo..................$....'/..J..9E3F4D5876256ECDF449926F8C20080D1E6A8D905E7600442AD21F912482D3C9..C.yj..D..... N.....&..\.~?.@+.A..Eo......[...L.......
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\9763f2044ebb415c_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):484
                                                                                                                                                Entropy (8bit):5.6029809290995365
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:rYGB4E6mkSguG6HOOD3GKrHaOD3G/HiOD3GAHBmOD3Gy:HGRmZAqOc1rac4ic/Bmc
                                                                                                                                                MD5:F47B7A3BD828379EAF18C89D7A8AD496
                                                                                                                                                SHA1:9ED01B28FB9A5D27E6DEA170BCC8EB6845FE838B
                                                                                                                                                SHA-256:65D41149D3ADB79B972D194BEA6D63719CC19DE19BCDE55BD5A834EB91255697
                                                                                                                                                SHA-512:059E5B2F76BEE63B20FE746877D7603B546AE181875204DAC830B28D53A1E8CB110C69AD6444C4C819225855EF56BCA60C2627112810432EAC9F2A8B393FA0D0
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......d....;~]...._keyhttps://www.youtube.com/s/player/a081deec/player_ias.vflset/en_US/embed.js .https://youtube.com/U=#..'/............./..........-_E...".{..........N]...-.A..Eo.........n.........A..Eo..................U=#..'/.............3..........-_E...".{..........N]...-.A..Eo.........E........U=#..'/.............K..........-_E...".{..........N]...-.A..Eo......ZX.:........U=#..'/.............a..........-_E...".{..........N]...-.A..Eo.......&.R........
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\98728657e103b989_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):381
                                                                                                                                                Entropy (8bit):5.983166079826183
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mn/gEYGLKdXNQKx3G63uUUg9MYgecaS4co4OK41ZK6tESKYVgdGKpkhy0iNbo4OC:MghhNQKx3t3uUUIgVadcozextgE6y0iy
                                                                                                                                                MD5:FCE5F2733105E3034FFD413CB8EDEF80
                                                                                                                                                SHA1:3355424CEE3AD739E7D9E7FFA2EB1401A9EE51F6
                                                                                                                                                SHA-256:9753EF1EA41C4BBB48AC7A9627B4889413BDAC6DEC3F1E334C61F6E0BC712D7B
                                                                                                                                                SHA-512:722CB0658AD6496E0CEBDD570D01D2021F6867050423BB0EDF8AA73680607C926DBA37CAB63A82FD2951BD8903B1A08B22F13EF8145EAF8C99F8178CF8A85477
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......u....y......_keyhttps://www.gstatic.com/recaptcha/releases/RDRwZ7RcROX_wCxEJ01WeqEX/recaptcha__en.js .https://covid19response.lc/f....'/.............n..........5...qB@.|.M.xG....o..vw......A..Eo..................A..Eo..................f....'/....DD96884BB5732360E875D090AACEDFC73E22EA95CC504D4B4C471F756C8E9E66...5...qB@.|.M.xG....o..vw......A..Eo..........L.......
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\ab07337c48d4f6bb_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3122
                                                                                                                                                Entropy (8bit):5.7389296834697605
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:/3mB+NZ3iHZ3SXZ3DYZ3WmZ3+OcZ3r/OZ3rPZ3F+Z3/CZ3aoZ3Q5Z3Pyk3Z39n:P20
                                                                                                                                                MD5:196579E0BE798763D02057823A86FF08
                                                                                                                                                SHA1:0A761262B68E9D64EBE211A51444526D11813188
                                                                                                                                                SHA-256:932515F7B00E4D757356762EF21C54F914C340D81C15DDFB1EBA539608337FBF
                                                                                                                                                SHA-512:2A540E154F89AB3AA42C255D8AB74781A1945516D5EE88B81B8D7C6ED5FB39F08CA53E21F3694574E36114FCE28633057D3B01513F27411379D4BBB5A131FC7E
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......[......=...._keyhttps://www.googletagmanager.com/gtag/js?id=UA-163330439-1 .https://covid19response.lc/..+..'/.............4........"....+.:.x./.....,.....$...g.A..Eo.......g..........A..Eo..................0\r..m......[......=...._keyhttps://www.googletagmanager.com/gtag/js?id=UA-163330439-1 .https://covid19response.lc/.G...'/.............]........"....+.:.x./.....,.....$...g.A..Eo.........e.........A..Eo..................0\r..m......[......=...._keyhttps://www.googletagmanager.com/gtag/js?id=UA-163330439-1 .https://covid19response.lc/.....'/.............?........"....+.:.x./.....,.....$...g.A..Eo.......%.l.........A..Eo..................0\r..m......[......=...._keyhttps://www.googletagmanager.com/gtag/js?id=UA-163330439-1 .https://covid19response.lc/..R..'/.............?........"....+.:.x./.....,.....$...g.A..Eo.......j''.........A..Eo..................0\r..m......[......=...._keyhttps://www.googletagmanager.com/gtag/js?id=UA-163330439-1 .https://covid19respo
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\b92cbfab11a11b40_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):24609
                                                                                                                                                Entropy (8bit):5.466079368245078
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:I4wgEO+G+qVPE4osnhpM/8lbUcYFgB2uDKtDBJhN/7c:llaE3hVHiuYNtI
                                                                                                                                                MD5:2E720805DCE3E873FCF3D09D680D56D6
                                                                                                                                                SHA1:A12659EC917C0C2FBA44FB0CF08D88799E9898EC
                                                                                                                                                SHA-256:509EC0FE78F4C129A12DB762824C1FBE5EA6D56D1D8786D7EC02A46593099491
                                                                                                                                                SHA-512:CFB9B14EF7064A22A72A269DFFA822CC9566A939269D0497D732DC3647C517D1D14D41919BEC29F914C4E4E941D4F1FC518165301ED0FDA1947042B7F31C7964
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......y....@......_keyhttps://covid19response.lc/admin_l_t_e/plugins/jvectormap/jquery-jvectormap-1.2.2.min.js .https://covid19response.lc/K....'/.......................T^.I.....t<p..H\?....B..n{%*/.A..Eo.......&...........A..Eo................................'.+.....O....h^.................................................................(S.a...`x........L`......L`......Qb...#....jvm..(S.@.`6.....L`.....0Rc..................QbN.......t...`....I`....Da....T.......a.........M..<.a..........Qc...=....colors..`......Qc...0....values..`......Qe.gu.....backgroundColor.`......Qd".C.....scaleColors.`..... Qf........normalizeFunction...`......Qc~M.w....focus...`........,.a..........Qe........selectedRegions.`......Qe".i.....selectedMarkers.`......Qd........mapObject...`......Qd.*]O....regionName..`......Qb.}......fn...(S........5.a..........Qb.b.l....e......a.............Pd........fn.vectorMapa6.......I.....@.-....dP.......X...https://covid19response.lc/admin_l_t_e/plugins/jvectormap/
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\c455117895c6c058_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):231
                                                                                                                                                Entropy (8bit):5.538549655728902
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:m+l7Vqlllla8RzYE4eLB08N0WXt56sPRLx2FvDMkvDAkFhlltlHCe8FzmcooNDS4:myql/lXYET08N1Pvd0vJSzooNn/BK6t
                                                                                                                                                MD5:06EE0B7688077F3550775E47D91C4371
                                                                                                                                                SHA1:4E80563EE9D3DCEACF636A88C16063EFC880E92A
                                                                                                                                                SHA-256:CA4F6F241D8CEF8656540A4B9CC276BECB2CA414864167F2037904358ED170F3
                                                                                                                                                SHA-512:C0DAD102D5D68374C46B325B98C0034CCF7839FDCD81861659FC58FD73F70AB83DF887C041E6CFA531C1837DA0BB3929C43F2118247F9F4BB2B66A2757DC8E24
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......c..........._keyhttps://cdnjs.cloudflare.com/ajax/libs/Chart.js/2.9.4/Chart.min.js .https://covid19response.lc/.....'/.............;..........7..:.Q;y..{.(}Xv1V[.K.......A..Eo......o.3.........A..Eo..................
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\c740d5a6270d7d3d_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):491
                                                                                                                                                Entropy (8bit):5.51378682572925
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:pNiGB4lf06guGr1akKkQNyuGKk/ultKkfuF/KkF:pNlGlc6AUxNyu0uBuh
                                                                                                                                                MD5:3A7A795DBB58BCC6A00D44F273FB4F90
                                                                                                                                                SHA1:ED39325CAEE6A3AD055D278CCA1634E5EF7B3632
                                                                                                                                                SHA-256:DFE3799B8A32EBCED6B099255D7474BCABD2274C404387BA82030E24132E9F0A
                                                                                                                                                SHA-512:B993986512A4638BB6E4F264D27B411F404FC441000E9124DA619952A038FC32F02E9CAF086D7B6B4E6BD91ED3007E009B7B75AC5865B14AD96A3950FD87D346
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......k..........._keyhttps://www.youtube.com/s/player/a081deec/fetch-polyfill.vflset/fetch-polyfill.js .https://youtube.com/.h...'/.....................ij..9P.....b.......^...2...o..b..A..Eo........c..........A..Eo...................h...'/.............M.......ij..9P.....b.......^...2...o..b..A..Eo.......et..........h...'/...................ij..9P.....b.......^...2...o..b..A..Eo...................h...'/....................ij..9P.....b.......^...2...o..b..A..Eo......Y...........
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\e74a6130792a0b32_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3374
                                                                                                                                                Entropy (8bit):5.581917655903779
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:EJSJbJSJcJSJlJSJmJSJSFJSJEDJSJ6JSJJJSJ5JSJ2JSJjJSJxJSJTJSJ:E
                                                                                                                                                MD5:9E4F1F99645A82B713A0E712D2A17C13
                                                                                                                                                SHA1:EAC54DEA0C7D9003F99C91B2F3055EBF896A70D0
                                                                                                                                                SHA-256:672374E940B961C87D66018B985BB31DD3526915A829C88EB1376E8F3544DDBA
                                                                                                                                                SHA-512:43A6747625CCD88344B2ADDFEBD9D0078FBDB4CC46DD1BD49D572089112AB70C12B0334286CAA7308D78CBF1E48F4A3B48C58A636B2C81408F1C5ECB4A42F26F
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......m....F....._keyhttps://maciejsawicki.com/tooltipster-for-webflow/tooltipster-for-webflow.js .https://covid19response.lc/[....'/......................b..J.^..[..+l.."#7...;..u).[....A..Eo......h..0.........A..Eo..................0\r..m......m....F....._keyhttps://maciejsawicki.com/tooltipster-for-webflow/tooltipster-for-webflow.js .https://covid19response.lc/.....'/.............V........b..J.^..[..+l.."#7...;..u).[....A..Eo.......B ..........A..Eo..................0\r..m......m....F....._keyhttps://maciejsawicki.com/tooltipster-for-webflow/tooltipster-for-webflow.js .https://covid19response.lc/`.V..'/............."........b..J.^..[..+l.."#7...;..u).[....A..Eo...................A..Eo..................0\r..m......m....F....._keyhttps://maciejsawicki.com/tooltipster-for-webflow/tooltipster-for-webflow.js .https://covid19response.lc/....'/.....................b..J.^..[..+l.."#7...;..u).[....A..Eo......w............A..Eo..................0\r..m......m....F....._keyhttps://
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\e9605736811a0770_0
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):485
                                                                                                                                                Entropy (8bit):5.568459695662267
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:eGB4E6buGguGMRmkWD4pAmkW9VkWcfkWG:ZGRbtAMRmbcpzb9VbcfbG
                                                                                                                                                MD5:D2D9FF4AC21FD7C845C91B9EBA1AA6D1
                                                                                                                                                SHA1:FAA79FB81BBE39766065E760319ECF93AAE91FCC
                                                                                                                                                SHA-256:2FE9FFD4074514FC4D5311FF9EEE162D0220AAE935B8C7CED5956591131EB319
                                                                                                                                                SHA-512:A472FAAD20BDA6B363340B07372AA48EA0532D0E02444F852DA798D9021CD636E8DC663E7C5AD8A488A4783BA80FEC3793DDE5E543E4413B41B9966E05218BFD
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 0\r..m......e......m...._keyhttps://www.youtube.com/s/player/a081deec/player_ias.vflset/en_US/remote.js .https://youtube.com/.H"..'/.............2........>$E.p}.@..a..i..w9,....eDW....W.A..Eo........?..........A..Eo...................H"..'/.............C........>$E.p}.@..a..i..w9,....eDW....W.A..Eo.......#..........H"..'/.............E........>$E.p}.@..a..i..w9,....eDW....W.A..Eo......}*.{.........H"..'/.............W........>$E.p}.@..a..i..w9,....eDW....W.A..Eo......+.4E........
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):36864
                                                                                                                                                Entropy (8bit):1.4970828832028946
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:dNwlRZxCNwnm6DjYqLxMWNw/6Dj1+3aNLxMO:dulTount3MWu6CazM
                                                                                                                                                MD5:404AD47F2EF1C5686B394CC4D510C1BF
                                                                                                                                                SHA1:36542327B662AE4E4FA6861E0EBB45646084165F
                                                                                                                                                SHA-256:BF173E1413D670C5AAE382221182FB93F5DED68F1D572677F9402372072FEB3C
                                                                                                                                                SHA-512:97EFBA31B7C461C076A221F093998FB84753A99D5FDC2865496F798A8858D0486BF0719C46DF6457BE829FD5DED96DBCB6892F2BC49FBBC0C52C5C742F14DB54
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies-journal
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:modified
                                                                                                                                                Size (bytes):38508
                                                                                                                                                Entropy (8bit):1.2547113654641957
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:x8NOZyq5LLOpEO5J/Kn7UnzgQCEPWXsSEy/iqekLLOpEO5J/Kn7U5a2mCgMiwv7g:mOycNwngQRZyaMNw82m6DjYwLxM48Nw0
                                                                                                                                                MD5:D9282695BB9371AC5DFEEA28ACBF110E
                                                                                                                                                SHA1:DE98EF36741F26B4F31303D91D544A49E81B602F
                                                                                                                                                SHA-256:350A9AE5C5FB241A5ABD531513D0C99A1A44064195B9F8889D4F2BDC6C9639B9
                                                                                                                                                SHA-512:E02901FC37C9AB9412F9648B48FD0E7686CABA01BCADB51F1804A2BB2C753C19653FF2129B46CD620C03FCB1C7363AC65E562EE793280AC343C1E6D5BB6E68CD
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: ..............@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Current Session
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):26193
                                                                                                                                                Entropy (8bit):3.2515775023210294
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:3yORVHmRnbDuBRhPWqfnUc+SH0tGOpEFL:iORVHmRbD6R8qfd+wL
                                                                                                                                                MD5:9B6B849C72D429A76FFE9E69C53CAB09
                                                                                                                                                SHA1:BA42B4DECB6F2294D60D2E26B63E809F431868D3
                                                                                                                                                SHA-256:4CAD399376891F1B444AE3DF7F1234C05BCE204B811A9F86BEAD9FF2A74061BF
                                                                                                                                                SHA-512:7886B3D89079DDCFE940850632998ABDA682011A62255217FB7BDBDCD2DCD8379DB6D5DEACBD7CB7D4835A790DD9E0B0F3295117E01DEFC2E43E3AB4D1CC2B05
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: SNSS....................................................!.............................................1..,.......$...b83fe6fa_853d_4823_91da_eb7a70645490......................w..o................................................................................5..0.......&...{524A03AB-861D-4591-9B4E-BDD69F9D425A}................................https://covid19response.lc/.'...H.o.m.e. .|. .S.A.I.N.T. .L.U.C.I.A.'.S. .C.O.V.I.D.-.1.9. .D.A.S.H.B.O.A.R.D...................................................h.......`...........................................................i.......i...........................................>.......h.t.t.p.s.:././.c.o.v.i.d.1.9.r.e.s.p.o.n.s.e...l.c./...................................8.......0.......8....................................................................... ...............................(....... ...............................h.......`...............`.......................................^...i..._...i...........................................
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Current Tabs
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8
                                                                                                                                                Entropy (8bit):1.8112781244591325
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:3Dtn:3h
                                                                                                                                                MD5:0686D6159557E1162D04C44240103333
                                                                                                                                                SHA1:053E9DB58E20A67D1E158E407094359BF61D0639
                                                                                                                                                SHA-256:3303D5EED881951B0BB52CF1C6BFA758770034D0120C197F9F7A3520B92A86FB
                                                                                                                                                SHA-512:884C0D3594390E2FC0AEAB05460F0783815170C4B57DB749B8AD9CD10741A5604B7A0F979465C4171AD9C14ED56359A4508B4DE58E794550599AAA261120976C
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: SNSS....
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\000003.log
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):183
                                                                                                                                                Entropy (8bit):4.267376444120917
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:FQxlXayz/t2Hmwg0EOZL7Ao4uhFkEuRLKyC5Ei5+GgGg:qT5z/t2qoEwhXeLKBt
                                                                                                                                                MD5:7FA0F874EABF1EED31988230680AD210
                                                                                                                                                SHA1:E71B360F1E8D5C278A051AD03DFB9027ACCF38C3
                                                                                                                                                SHA-256:09E15F8939364145E710C314EBD93FD19BF60C2B6B20BF8023315D617B6B141B
                                                                                                                                                SHA-512:AF4C2E595AA0B1FD96474A0E73530B38BE5F2906B10BE1DEFC0A9221129A3E5BB8D0816777550863AD426C5C836ECA1F0C384986C2A1108E2E4CA20EF10A7824
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: .f.5................i.Wd...............Sgdaefkejpgkiemlaofpalmlakkmbjdnl.declarative_rules.declarativeContent.onPageChanged.[]..F..................F..................F................
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\LOG
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):320
                                                                                                                                                Entropy (8bit):5.2062552086883755
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mxvKEpM+q2PWXp+N23iKKdK8aPrqIFUtpYVUrZmwPYVUmMVkwOWXp+N23iKKdK8h:Y6+va5KkL3FUtpf/PfV5f5KkQJ
                                                                                                                                                MD5:28847D137A0CBD785CC8B36CA0D54B86
                                                                                                                                                SHA1:E77E5AF423A30EF838DFC634374C41ADB5E98926
                                                                                                                                                SHA-256:E3291B0807325376C3B7F68708B03240BBDFD854B0981631475CB3B41678C299
                                                                                                                                                SHA-512:E0C6D2F25DD56914B040D933773701BE0A3A3D169618AEDE61B5CC38D521306AD277D68581A0B6429B982F8ED47D83866DC2DE194699AF61EF6462E0837A6E05
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:05.480 16ac Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/MANIFEST-000001.2021/08/12-21:51:05.482 16ac Recovering log #3.2021/08/12-21:51:05.482 16ac Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\LOG.old (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):320
                                                                                                                                                Entropy (8bit):5.2062552086883755
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mxvKEpM+q2PWXp+N23iKKdK8aPrqIFUtpYVUrZmwPYVUmMVkwOWXp+N23iKKdK8h:Y6+va5KkL3FUtpf/PfV5f5KkQJ
                                                                                                                                                MD5:28847D137A0CBD785CC8B36CA0D54B86
                                                                                                                                                SHA1:E77E5AF423A30EF838DFC634374C41ADB5E98926
                                                                                                                                                SHA-256:E3291B0807325376C3B7F68708B03240BBDFD854B0981631475CB3B41678C299
                                                                                                                                                SHA-512:E0C6D2F25DD56914B040D933773701BE0A3A3D169618AEDE61B5CC38D521306AD277D68581A0B6429B982F8ED47D83866DC2DE194699AF61EF6462E0837A6E05
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:05.480 16ac Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/MANIFEST-000001.2021/08/12-21:51:05.482 16ac Recovering log #3.2021/08/12-21:51:05.482 16ac Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\000003.log
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):627
                                                                                                                                                Entropy (8bit):1.8784775129881184
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                MD5:9D7435EA49A80FDD66E4915F513017F9
                                                                                                                                                SHA1:469F6C6E4B19B85CC1BE497812B2F20864F4FF2C
                                                                                                                                                SHA-256:409D4C47E940688527D730B996E8991E010988C7671565467ED69D640D0947F3
                                                                                                                                                SHA-512:0561CD632D4219AEF4686DE40EC092921384CA89755D354801E0EAEC8645A8630A180807AF518AC8FCF01F71EB3D10FAA9CE1E62C7A7226A274975BDCB7EEB4C
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: .f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):320
                                                                                                                                                Entropy (8bit):5.187151714518389
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mNzS9+q2PWXp+N23iKKdK8NIFUtp+PXZmwP+W3VkwOWXp+N23iKKdK8+eLJ:KS4va5KkpFUtp4/PdF5f5KkqJ
                                                                                                                                                MD5:A741A9EB5F9126F3EE0A4D202E2973FD
                                                                                                                                                SHA1:E8B8DDE4483E519D6835E90A2B59173E688D73DF
                                                                                                                                                SHA-256:2AAC8D584DEF62856C4AEE715592FA62B7CC00F5AA2291BD90DD21BAA1ABC4D8
                                                                                                                                                SHA-512:587EF3D4428A0F8BBA6513451E154D690033109E1E0D29362888D8625783E6F0591523313E794E8CE660DBC7D6EB23A72469170195029F8EBB3A7C7D5CA96F94
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:07.885 1728 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/MANIFEST-000001.2021/08/12-21:51:07.888 1728 Recovering log #3.2021/08/12-21:51:07.890 1728 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG.old. (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):320
                                                                                                                                                Entropy (8bit):5.187151714518389
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mNzS9+q2PWXp+N23iKKdK8NIFUtp+PXZmwP+W3VkwOWXp+N23iKKdK8+eLJ:KS4va5KkpFUtp4/PdF5f5KkqJ
                                                                                                                                                MD5:A741A9EB5F9126F3EE0A4D202E2973FD
                                                                                                                                                SHA1:E8B8DDE4483E519D6835E90A2B59173E688D73DF
                                                                                                                                                SHA-256:2AAC8D584DEF62856C4AEE715592FA62B7CC00F5AA2291BD90DD21BAA1ABC4D8
                                                                                                                                                SHA-512:587EF3D4428A0F8BBA6513451E154D690033109E1E0D29362888D8625783E6F0591523313E794E8CE660DBC7D6EB23A72469170195029F8EBB3A7C7D5CA96F94
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:07.885 1728 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/MANIFEST-000001.2021/08/12-21:51:07.888 1728 Recovering log #3.2021/08/12-21:51:07.890 1728 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata\computed_hashes.json
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):11217
                                                                                                                                                Entropy (8bit):6.069602775336632
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:GbylJnlTwGB7V9Hne4qasKxXItmLG48gcLg/PkI:Gb+nldByaFx4toj8VEPT
                                                                                                                                                MD5:90F880064A42B29CCFF51FE5425BF1A3
                                                                                                                                                SHA1:6A3CAE3996E9FFF653A1DDF731CED32B2BE2ACBF
                                                                                                                                                SHA-256:965203D541E442C107DBC6D5B395168123D0397559774BEAE4E5B9ABC44EF268
                                                                                                                                                SHA-512:D9CBFCD865356F19A57954F8FD952CAF3D31B354112766C41892D1EF40BD2533682D4EC3F4DA0E59A5397364F67A484B45091BA94E6C69ED18AB681403DFD3F3
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"file_hashes":[{"block_hashes":["A+1PYW3V6CJbBuQ7aqrgYhyH3bT8PKyBXp3hN2slpI0=","WSOpQRkYTHjPSlG9Zif2a7TNhy43NDcG1Zg5Nv0UbH0=","jDctR8ImG5KZrQKm4kDjUB7FokSJfjo/pmvFowRVlaY=","LPxhhJiuU0lprt0T6flpS7TkaDg7MocrbmzO65xH6RI=","nZ9zLb2By96AkKXALRM+C0Eu11XUjPiMXEKjiCPdtHE=","wifibc1QfMBN2jrtUtLgsCefvuceTpAatmLvul11RJA=","dHjWlSIIdjj7MWqg3T8MG58RuuqRXk32vqi/13JqEgA=","zd3DV7dbvfNvx1hdhU01fW5ily52DLN0CFL/ADaEeTI=","DpjXcO85FFFY9KJFPkGNfFUtdQIOsGwO5jUckiUwY14=","gqid6l1+mk/6yWgUECRofI9lMipXgXh2jEN2+CxmPE0=","prDB91X2Mmfg/M/txVMITWBmEGbOGjqBTP7CMjYqdHs=","yLPAqV4gqoyS/zFkEt3Cn2j0q2v9QOSthVFfWn8EzCM=","EPQ3jzdrLkAHyvf3920B5Y3aAkO1IJdn/UtbnAmq6T0=","+oOc6ca+ChKUpTu+oa2ZRxRE+wG3QJmuYWEvYCs40NI=","3mBGNAiRlTANEQkqzU3TEi+5wJ0ubR5uwtS4/9OOM7w=","1A9NNawxuhu95H5eThvf1rewJ4QQWhhPNxJXO1C/n68=","E3vWLQxzmj+e5QxYbUscllJ5n0ITpw5JBHV1Kph3/KM=","i3I8ghdTF9c1ZXNBZmvsID+DV4gxBVN27rj9wsMtRpg=","R8B8qYabnMSlLPhrtu0hGYrHn3llsMHqBbi70gkIjEE=","rhlzuEvv2KRAFMms896xFwkNgPrw6WvmgPn6xrBSa2Y=","LAMXv6sRb0VZrY34aVXF3Fftxs
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_1\_metadata\computed_hashes.json
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):11217
                                                                                                                                                Entropy (8bit):6.069602775336632
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:GbylJnlTwGB7V9Hne4qasKxXItmLG48gcLg/PkI:Gb+nldByaFx4toj8VEPT
                                                                                                                                                MD5:90F880064A42B29CCFF51FE5425BF1A3
                                                                                                                                                SHA1:6A3CAE3996E9FFF653A1DDF731CED32B2BE2ACBF
                                                                                                                                                SHA-256:965203D541E442C107DBC6D5B395168123D0397559774BEAE4E5B9ABC44EF268
                                                                                                                                                SHA-512:D9CBFCD865356F19A57954F8FD952CAF3D31B354112766C41892D1EF40BD2533682D4EC3F4DA0E59A5397364F67A484B45091BA94E6C69ED18AB681403DFD3F3
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"file_hashes":[{"block_hashes":["A+1PYW3V6CJbBuQ7aqrgYhyH3bT8PKyBXp3hN2slpI0=","WSOpQRkYTHjPSlG9Zif2a7TNhy43NDcG1Zg5Nv0UbH0=","jDctR8ImG5KZrQKm4kDjUB7FokSJfjo/pmvFowRVlaY=","LPxhhJiuU0lprt0T6flpS7TkaDg7MocrbmzO65xH6RI=","nZ9zLb2By96AkKXALRM+C0Eu11XUjPiMXEKjiCPdtHE=","wifibc1QfMBN2jrtUtLgsCefvuceTpAatmLvul11RJA=","dHjWlSIIdjj7MWqg3T8MG58RuuqRXk32vqi/13JqEgA=","zd3DV7dbvfNvx1hdhU01fW5ily52DLN0CFL/ADaEeTI=","DpjXcO85FFFY9KJFPkGNfFUtdQIOsGwO5jUckiUwY14=","gqid6l1+mk/6yWgUECRofI9lMipXgXh2jEN2+CxmPE0=","prDB91X2Mmfg/M/txVMITWBmEGbOGjqBTP7CMjYqdHs=","yLPAqV4gqoyS/zFkEt3Cn2j0q2v9QOSthVFfWn8EzCM=","EPQ3jzdrLkAHyvf3920B5Y3aAkO1IJdn/UtbnAmq6T0=","+oOc6ca+ChKUpTu+oa2ZRxRE+wG3QJmuYWEvYCs40NI=","3mBGNAiRlTANEQkqzU3TEi+5wJ0ubR5uwtS4/9OOM7w=","1A9NNawxuhu95H5eThvf1rewJ4QQWhhPNxJXO1C/n68=","E3vWLQxzmj+e5QxYbUscllJ5n0ITpw5JBHV1Kph3/KM=","i3I8ghdTF9c1ZXNBZmvsID+DV4gxBVN27rj9wsMtRpg=","R8B8qYabnMSlLPhrtu0hGYrHn3llsMHqBbi70gkIjEE=","rhlzuEvv2KRAFMms896xFwkNgPrw6WvmgPn6xrBSa2Y=","LAMXv6sRb0VZrY34aVXF3Fftxs
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\8520.615.0.5_1\_metadata\computed_hashes.json
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):23474
                                                                                                                                                Entropy (8bit):6.059847580419268
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:7dNc1NC6IcafusK4H1IIGRlhKlkIALQWdynQh2RX4K6M1tVztzr7XSNyzH:7dOscSRKc1nGRSkIhEw6M1tf7SNyb
                                                                                                                                                MD5:6AE2135EA4583C2F06CDEBEA4AE70FA4
                                                                                                                                                SHA1:DCEB26C7F02D53B5F214305F4C75B4A33A79CDC2
                                                                                                                                                SHA-256:03AA1944CB3C4F39E20B6361571BC45DFBEBD3FFDA3D8F148CC6ECB29958F903
                                                                                                                                                SHA-512:B5945E67D9F73DD1982D687E5C6D9B5D6B3886C8050363A259755C76AC0F93651F3425FA7C21AA6A13977AC1C8C9322F998F131648CB8909096058D4F0D23312
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"file_hashes":[{"block_hashes":["DOZdV3jFvk12AM2JNDYKo3KZrIVRprmJ+sVGWkqqE4Q=","rVElW3Hu3T52SzDDUqGT5YiJTBGUv2h3pNuBKFlhZ1U=","X/3fg4KZxgQ1jBr5QGq0F5JnflgE27UErd88mrxTcxs=","VibLbpy0ig+5INMOU71fTYN76iaka2XVpmm1qAKYsX8=","EChCwCbQHbHQ7oDdGT2qNyiRJ0yck2YC2emNGq4whtE="],"block_size":4096,"path":"_locales/iw/messages.json"},{"block_hashes":["xklkoZ7iSU1+7cd6DAtEmUC5lPFd+EgcbnzxkOiFwlk=","3KbsvoxKY/3AwqgF2aAdVQRpMhsNVRkQ3rx2A6Z2Z+Y=","o9+tsohquaCMj+70zeinRG/hBhA2uLoDl/WoC1uokME=","xV/K8xucyWJELVT8Cqn+ugFjobBVmg8pnmACF+2PP4Y=","p/mvJm2wuCl32Rx3it654MljKAsMe3S9IDEabc1A8mE=","j8mPrTb5oOsBTj2Fer78JE6xG6+kR64Cvu2SW8d3j/k=","nqSRpGQ3USU2bZJsZ+AzBmFOyann8omwJrhEWFZDTXc=","eTcQyJUuNuF9yCga/fXGyFCj/pysSceanhBzksdx23s=","Wj7faqnspelXKMvnduxHn1XUBG8TEOqyns7/oUihekM=","VtBwXoadI3EP336rAiL33Gz19KGqtN+RYdKnMKAXoLw=","iDgLXQqXJp8nCZxgLuC9LXM45DGfufvGnXvmHsn18wc=","g+RfdDfrWTUK0Pkcsbot7NJ4SC9wVRV/dVVMuHAtEj8=","2oC4HcCuXu3VjFf6wnKlznt9uqQNaebcuWpm/mWj69U=","aMUIpuFqPMiieSaWhIktCK62v2P3OZQAWupWsYzCnvk=","L
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Favicons
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):47104
                                                                                                                                                Entropy (8bit):2.1715922812280084
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:yBCQM58XrtcMGrmBZT6JuRK9Yq+nbrk3DWjfcUu/78VuIpMS8tMeu9:ILMetOro6Jr9Yq20ogHAAc9
                                                                                                                                                MD5:11DB8523D45F3090A5C401D9A5E69D2F
                                                                                                                                                SHA1:270764C0AD25C634D9C5E575D2B6BCBCE60E3A72
                                                                                                                                                SHA-256:BDADC8E43FE71ABB28FA87D09BF047732078BB7AFFFAD006E2280CA86979037D
                                                                                                                                                SHA-512:739F2F34E78E5B31E0B1524B792DEE466F64032F02005397A48BD28402600EF256D359FC32170C0F5A7F6C347FB3E497A0D594639AF4330B62C580AB658A17D4
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: SQLite format 3......@ ..........................................................................C..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Favicons-journal
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):50432
                                                                                                                                                Entropy (8bit):1.2640046131782208
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:8xcdBmw6fUM3KwG4N58BkxXN81ntiyd8Bk2dcN81c/wKw8BksY3rcN81N6bkZcjC:8+dBCWMgdn9spjm1rUN5Uuf786
                                                                                                                                                MD5:48857AF224F05826B73243E5ED777C87
                                                                                                                                                SHA1:F2CD3F192CCB0E165A1966381A8524533AA40824
                                                                                                                                                SHA-256:F20FFAC3963907908D0FCEFB57505AAAF8BD1D4FDE6B24A69F44BD9BA311F1F0
                                                                                                                                                SHA-512:14A5CB3EB0B6464238C336A565D3F2A9A33B1FEE520BC23EBDBACD319453EBE8E9C93F6CACB342BF01CBCB1015B3E4364542D4896C63E6C3767BF07C028D9D2C
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: .............7S.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\000003.log
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):19
                                                                                                                                                Entropy (8bit):1.8784775129881184
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:FQxlX:qT
                                                                                                                                                MD5:0407B455F23E3655661BA46A574CFCA4
                                                                                                                                                SHA1:855CB7CC8EAC30458B4207614D046CB09EE3A591
                                                                                                                                                SHA-256:AB5C71347D95F319781DF230012713C7819AC0D69373E8C9A7302CAE3F9A04B7
                                                                                                                                                SHA-512:3020F7C87DC5201589FA43E03B1591ED8BEB64523B37EB3736557F3AB7D654980FB42284115A69D91DE44204CEFAB751B60466C0EF677608467DE43D41BFB939
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: .f.5...............
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):369
                                                                                                                                                Entropy (8bit):5.272906356760338
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mFsq2PWXp+N23iKKdK25+Xqx8chI+IFUtpMAJZmwPiQSPkwOWXp+N23iKKdK25+M:Asva5KkTXfchI3FUtpXJ/PzSP5f5KkTM
                                                                                                                                                MD5:B0D4B943267B4FE20C8B605890B773BD
                                                                                                                                                SHA1:D844ECFCA5D83427A91BF4FBE207858E58E27C02
                                                                                                                                                SHA-256:4D21092CED7DEBC051C48CDD7E1F29E667011D0BE5CFF4D5DC4B8B34217E4783
                                                                                                                                                SHA-512:C5A1EA39D6B714146ED7FE99B6373B2800C23A65BAC0ED1CBD7B6EF198AACC13C5FAE194D14C357EF05E71791963A1A0E02845CBB82839BDC7BFFAA31070A8FB
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:22.782 574 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2021/08/12-21:51:22.783 574 Recovering log #3.2021/08/12-21:51:22.784 574 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG.old (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):369
                                                                                                                                                Entropy (8bit):5.272906356760338
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mFsq2PWXp+N23iKKdK25+Xqx8chI+IFUtpMAJZmwPiQSPkwOWXp+N23iKKdK25+M:Asva5KkTXfchI3FUtpXJ/PzSP5f5KkTM
                                                                                                                                                MD5:B0D4B943267B4FE20C8B605890B773BD
                                                                                                                                                SHA1:D844ECFCA5D83427A91BF4FBE207858E58E27C02
                                                                                                                                                SHA-256:4D21092CED7DEBC051C48CDD7E1F29E667011D0BE5CFF4D5DC4B8B34217E4783
                                                                                                                                                SHA-512:C5A1EA39D6B714146ED7FE99B6373B2800C23A65BAC0ED1CBD7B6EF198AACC13C5FAE194D14C357EF05E71791963A1A0E02845CBB82839BDC7BFFAA31070A8FB
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:22.782 574 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2021/08/12-21:51:22.783 574 Recovering log #3.2021/08/12-21:51:22.784 574 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):355
                                                                                                                                                Entropy (8bit):5.2246738681961595
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:meq2PWXp+N23iKKdK25+XuoIFUtpDFHj3JZmwPDFHj3DkwOWXp+N23iKKdK25+Xp:xva5KkTXYFUtpDFH9/PDFHP5f5KkTXHJ
                                                                                                                                                MD5:1659DDD9D7A31D0C69C98FFF8EBE11A5
                                                                                                                                                SHA1:E98177E09D955AC3091B4EF354DD18887DD6939C
                                                                                                                                                SHA-256:C595F3469104627A6F6AF0DDDC7A97A4268C2E3CB9F78FDB42F340E840BCBB20
                                                                                                                                                SHA-512:2ECA42F4A4847BF3555838686DC8784DBDE625789AE2BFA6902C1FD9F887473D385082D5B94945CDA0FF163BC546CB3B125DF00A56543BF258D26C7A61DF104A
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:22.777 574 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/MANIFEST-000001.2021/08/12-21:51:22.778 574 Recovering log #3.2021/08/12-21:51:22.778 574 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldg (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):355
                                                                                                                                                Entropy (8bit):5.2246738681961595
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:meq2PWXp+N23iKKdK25+XuoIFUtpDFHj3JZmwPDFHj3DkwOWXp+N23iKKdK25+Xp:xva5KkTXYFUtpDFH9/PDFHP5f5KkTXHJ
                                                                                                                                                MD5:1659DDD9D7A31D0C69C98FFF8EBE11A5
                                                                                                                                                SHA1:E98177E09D955AC3091B4EF354DD18887DD6939C
                                                                                                                                                SHA-256:C595F3469104627A6F6AF0DDDC7A97A4268C2E3CB9F78FDB42F340E840BCBB20
                                                                                                                                                SHA-512:2ECA42F4A4847BF3555838686DC8784DBDE625789AE2BFA6902C1FD9F887473D385082D5B94945CDA0FF163BC546CB3B125DF00A56543BF258D26C7A61DF104A
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:22.777 574 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/MANIFEST-000001.2021/08/12-21:51:22.778 574 Recovering log #3.2021/08/12-21:51:22.778 574 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOG
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):327
                                                                                                                                                Entropy (8bit):5.2879129382963885
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mBq2PWXp+N23iKKdKWT5g1IdqIFUtpoRNJZmwP9FkwOWXp+N23iKKdKWT5g1I3Ud:Ova5Kkg5gSRFUtpoRX/P9F5f5Kkg5gSu
                                                                                                                                                MD5:FDB0BD4828296272654947A740B2C749
                                                                                                                                                SHA1:13136ECBD0A6BFF029F6F6E2EF97102A016E7261
                                                                                                                                                SHA-256:13C7EF7BA7909EA15CDBEE6419F103BFC530A8DE7A86BB894E4EDE1DA38FB8E8
                                                                                                                                                SHA-512:544C8A700CF62CF05E5D9A56C013270E2B68102EECF12A3A94E15EBD84FFE42D9661D9E179192E960DE531428EFAED20C3109DEBA82AFA633F22661B68AAB737
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:22.767 574 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/MANIFEST-000001.2021/08/12-21:51:22.768 574 Recovering log #3.2021/08/12-21:51:22.769 574 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOG.old (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):327
                                                                                                                                                Entropy (8bit):5.2879129382963885
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mBq2PWXp+N23iKKdKWT5g1IdqIFUtpoRNJZmwP9FkwOWXp+N23iKKdKWT5g1I3Ud:Ova5Kkg5gSRFUtpoRX/P9F5f5Kkg5gSu
                                                                                                                                                MD5:FDB0BD4828296272654947A740B2C749
                                                                                                                                                SHA1:13136ECBD0A6BFF029F6F6E2EF97102A016E7261
                                                                                                                                                SHA-256:13C7EF7BA7909EA15CDBEE6419F103BFC530A8DE7A86BB894E4EDE1DA38FB8E8
                                                                                                                                                SHA-512:544C8A700CF62CF05E5D9A56C013270E2B68102EECF12A3A94E15EBD84FFE42D9661D9E179192E960DE531428EFAED20C3109DEBA82AFA633F22661B68AAB737
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:22.767 574 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/MANIFEST-000001.2021/08/12-21:51:22.768 574 Recovering log #3.2021/08/12-21:51:22.769 574 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):184320
                                                                                                                                                Entropy (8bit):0.8853316817489169
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:02i0uA2gxwyFh9G5A2DweKxN2h9O5A2/w4AxN2h9t15A2vwZoxw0xN2h90f5A2K4:Vz
                                                                                                                                                MD5:509AFCA5CA283F133CA50DC31EF45A02
                                                                                                                                                SHA1:931827A9E3E245317F9FDF040B4C554365C666A6
                                                                                                                                                SHA-256:3E4760B3A8EAD0280344F82EB1FBEF6D6E2D252C3FA833C50AD010AC1535C195
                                                                                                                                                SHA-512:82514D8BC062B1E3863F7B3F51917FF0BB4DE905AA8BC051F9CC1A592751E76E523E9DF469755B367796DB00DEFEC3000D459776D33B20FE406CBDFD85B77CAA
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History Provider Cache
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):790
                                                                                                                                                Entropy (8bit):5.570229737290964
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:7efGsPtESsjROO+o6yahQgWhb7ypkRkeu23tVu/zVaZv1/pZy59n8xmg4:ifGsPOfQO96yaWYpkq2dHNRoD
                                                                                                                                                MD5:31BB82423BC68DF495DD03AD6CDF592C
                                                                                                                                                SHA1:D93C2F15033FC8A3783334258F86FE8DD6C89795
                                                                                                                                                SHA-256:57B72A7E7014607FD6AC6019119913DAEC8C9FB6FEE515A338FB5B29C6E69D1E
                                                                                                                                                SHA-512:7DDE0354BF5CD72F11F28D9D4A737959B51C2AE114439626BEF50135133AF22E17549D7907957E4C955184A4CFA17A744BFE13221DE95816E4801B37061B3E3C
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: ............."P....19..covid..covid19response..dashboard..home..http..lc..lucia's..saint..https*x......19......covid......covid19response......dashboard......home......http......https......lc......lucia's......saint..2.........'........1.........9.........a..........b........c...........d..........e.........h...........i...........l.........m........n.........o...........p..........r.........s............t..........u........v....:d....................................................................................................B.....e...... .......*.http://covid19response.lc/2'Home | SAINT LUCIA'S COVID-19 DASHBOARD:................k...... .......*.https://covid19response.lc/2'Home | SAINT LUCIA'S COVID-19 DASHBOARD:....................J$....................................
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History-journal
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):187824
                                                                                                                                                Entropy (8bit):0.658063747355573
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:2xn2M3zhwdrA2R+h9cws5A2GPxN2h9Nw785A2YHtxN2h9iwh15A2XN:2N5zoV
                                                                                                                                                MD5:3617E1B5BD9108CCE968FDF19185110F
                                                                                                                                                SHA1:48916BB4B63AE98A48537B53827EF176787FF9CC
                                                                                                                                                SHA-256:455BC8F37643845DC33C78F9313D4BA1EF0D0968F824C726959F9FFF3F9F741F
                                                                                                                                                SHA-512:2988885642376D065C43EFAFDFC46147482FB77FC9483CF610070F6565E6684C4B7390F5F6176E607DBED14A44732E9F715487143136ED879C612F8FCE255F1D
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: .............Os.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Last Session (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):26193
                                                                                                                                                Entropy (8bit):3.2515775023210294
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:3yORVHmRnbDuBRhPWqfnUc+SH0tGOpEFL:iORVHmRbD6R8qfd+wL
                                                                                                                                                MD5:9B6B849C72D429A76FFE9E69C53CAB09
                                                                                                                                                SHA1:BA42B4DECB6F2294D60D2E26B63E809F431868D3
                                                                                                                                                SHA-256:4CAD399376891F1B444AE3DF7F1234C05BCE204B811A9F86BEAD9FF2A74061BF
                                                                                                                                                SHA-512:7886B3D89079DDCFE940850632998ABDA682011A62255217FB7BDBDCD2DCD8379DB6D5DEACBD7CB7D4835A790DD9E0B0F3295117E01DEFC2E43E3AB4D1CC2B05
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: SNSS....................................................!.............................................1..,.......$...b83fe6fa_853d_4823_91da_eb7a70645490......................w..o................................................................................5..0.......&...{524A03AB-861D-4591-9B4E-BDD69F9D425A}................................https://covid19response.lc/.'...H.o.m.e. .|. .S.A.I.N.T. .L.U.C.I.A.'.S. .C.O.V.I.D.-.1.9. .D.A.S.H.B.O.A.R.D...................................................h.......`...........................................................i.......i...........................................>.......h.t.t.p.s.:././.c.o.v.i.d.1.9.r.e.s.p.o.n.s.e...l.c./...................................8.......0.......8....................................................................... ...............................(....... ...............................h.......`...............`.......................................^...i..._...i...........................................
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Last Tabsxt (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):8
                                                                                                                                                Entropy (8bit):1.8112781244591325
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:3Dtn:3h
                                                                                                                                                MD5:0686D6159557E1162D04C44240103333
                                                                                                                                                SHA1:053E9DB58E20A67D1E158E407094359BF61D0639
                                                                                                                                                SHA-256:3303D5EED881951B0BB52CF1C6BFA758770034D0120C197F9F7A3520B92A86FB
                                                                                                                                                SHA-512:884C0D3594390E2FC0AEAB05460F0783815170C4B57DB749B8AD9CD10741A5604B7A0F979465C4171AD9C14ED56359A4508B4DE58E794550599AAA261120976C
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: SNSS....
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3757
                                                                                                                                                Entropy (8bit):5.607417093670774
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:2VBv+Lbq3a73MNdbV0EZbQ5fgGyGFrS0/0uX3:8y3qdh0EZE5fgiH
                                                                                                                                                MD5:534A8427648814BF433B5A08603A6F2F
                                                                                                                                                SHA1:C26CC0769228DADAA6BAE7D6ABEEDE67956C6073
                                                                                                                                                SHA-256:5F3648251F30347DC3F5846EBB570E31D1219088329B30A7FCB45EF73CF8F052
                                                                                                                                                SHA-512:98DFBC671837E5DD2077A07CF19F8AD7278CBF2C61FFDABC1348CDC8FF77E573E5F1A5C49E9A88058471C59E826FA8F84035C3F5AAB984BF51AEAB51B9CD1904
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: .x1.I..*.............META:https://www.youtube.com.............5_https://www.youtube.com..yt-remote-connected-devicesB.{"data":"[]","expiration":1628916673588,"creation":1628830273588}.-_https://www.youtube.com..yt-remote-device-idd.{"data":"de5e9f9f-baa4-40aa-a16d-0f6fd9bae8b5","expiration":1660366273544,"creation":1628830273544}.._https://www.youtube.com..yt.innertube::nextId?.{"data":4,"expiration":1628916676262,"creation":1628830276262}.0_https://www.youtube.com..yt.innertube::requests@.{"data":{},"expiration":1628916676406,"creation":1628830276406}.._https://www.youtube.com..__sak.p|{...0............8META:chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm.............Y_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..mr.temp.HangoutSinkDiscoveryService;.{"cache":{"sinks":{},"g":{},"h":null},"manualHangouts":{}}.a_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..mr.temp.IdGenerator.cast.RequestIdGenerator..917705000.H_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..m
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):332
                                                                                                                                                Entropy (8bit):5.1691132639394315
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mZmKN+q2PWXp+N23iKKdK8a2jMGIFUtpPKZmwPBVkwOWXp+N23iKKdK8a2jMmLJ:lbva5Kk8EFUtpPK/PP5f5Kk8bJ
                                                                                                                                                MD5:EFEAD8AA6BAA6D5880C1A31644696665
                                                                                                                                                SHA1:111F97C1520E01883D311D79EB0AE5CDF074E8AE
                                                                                                                                                SHA-256:C0FD85B5F68B5B95C4449E1C4A015393E7DD3EBDFF74BCC13E3C40CCCD4E2A25
                                                                                                                                                SHA-512:A0BE29713E5B9B00184BB975239ED508AAE30DA6F79B6BF09368DE7B8AAC5E089123359771A7C06F5669A3035157145F329CD1D130B2910779D04958D3F37493
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:05.269 1178 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2021/08/12-21:51:05.270 1178 Recovering log #3.2021/08/12-21:51:05.271 1178 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldg (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):332
                                                                                                                                                Entropy (8bit):5.1691132639394315
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mZmKN+q2PWXp+N23iKKdK8a2jMGIFUtpPKZmwPBVkwOWXp+N23iKKdK8a2jMmLJ:lbva5Kk8EFUtpPK/PP5f5Kk8bJ
                                                                                                                                                MD5:EFEAD8AA6BAA6D5880C1A31644696665
                                                                                                                                                SHA1:111F97C1520E01883D311D79EB0AE5CDF074E8AE
                                                                                                                                                SHA-256:C0FD85B5F68B5B95C4449E1C4A015393E7DD3EBDFF74BCC13E3C40CCCD4E2A25
                                                                                                                                                SHA-512:A0BE29713E5B9B00184BB975239ED508AAE30DA6F79B6BF09368DE7B8AAC5E089123359771A7C06F5669A3035157145F329CD1D130B2910779D04958D3F37493
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:05.269 1178 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2021/08/12-21:51:05.270 1178 Recovering log #3.2021/08/12-21:51:05.271 1178 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Action Predictor
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):24576
                                                                                                                                                Entropy (8bit):1.2015357903431
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:Trw/qALihje9kqL42WOT/dVbw/qALihje9kqL42WOT/SF1:vOqAuhjspnWOPOqAuhjspnWOWP
                                                                                                                                                MD5:F0E555ADBAC97668B00B7CC9AB941E1D
                                                                                                                                                SHA1:8187A0405547A67679665F2EBDE3595D8A96E673
                                                                                                                                                SHA-256:4F432A168AD44EAB9EE13C5BE9E492AD2A82C2463FE5439736E3BED0B477D523
                                                                                                                                                SHA-512:3FD19DC5471127FF6D3A7448ECAC652C80054B28F9FCC219867E8027336B769E098644BE7B9C9799830357B6C69118345AD7665D73029661EC47999669DB61E3
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: SQLite format 3......@ ..........................................................................C.......,......\.t.+.>...,............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Action Predictor-journal
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):25672
                                                                                                                                                Entropy (8bit):1.018434344213944
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:dAq7w/qALihje9kqL42WOT/T/lqrw/qALihje9kqL42WOT/p8:dAUOqAuhjspnWO1kOqAuhjspnWOW
                                                                                                                                                MD5:4AD53BCA6834A95FBEB72923BF80AE5A
                                                                                                                                                SHA1:FC0444A7D2DE558136A83CDF5340E8ED8607E240
                                                                                                                                                SHA-256:8D933FD66E37CA85546076543A5E00207FDCBBB502D96D0715298A38684541BF
                                                                                                                                                SHA-512:D5582ECF7BEA2DE832C3ED0946E31079F1D2F79DEAF22B5D6C045FA761AAA2FEED3396D57318FA8F7DA6913B102F55659AF0EAA6629D0E9EB9C46DF4EFFF79C7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Persistent State86 (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4638
                                                                                                                                                Entropy (8bit):4.897708687208107
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:JOXGDHzNyDtH6N5Ubf6rMN1EMiak5wTyX4aWdAPrPOoFB9i9r9TT+QbKehH:JOXGDHzNyDt6N5Yf6rYKPnO+IaigrW0c
                                                                                                                                                MD5:66B2A5EBEE0C557DA1F913157651C224
                                                                                                                                                SHA1:D71B7612B5BDD6C60463CE50CF2FAEE57DB42D00
                                                                                                                                                SHA-256:D9D20DDA95C6D7DD71D1A24E93C175926D127D8E1AAACBE60B81C156ED1FCE6E
                                                                                                                                                SHA-512:AF6FCB7788059D87CD18C0CD600849DF4EF80570099737C6C401D719A2A46AF905137234E22DE8C1B414FFEC1C2DCB5BBA48174B35D802409CEC75879E3E13F1
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895868689013","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://accounts.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895868719748","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://redirector.gvt1.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13275895868929179","port":443,"protocol_str":"quic"},{"advertised_versions":[50],"expiration":"13275895868929184","port":443,"protocol_str
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Persistent StateTM (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4219
                                                                                                                                                Entropy (8bit):4.871684703914691
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:YXsJjMH+5s7YMHBKsvxMHVzspxMHbsIHt/soBDysKqnsllzMHpDCLsWJMHLsNuMg:RG+ZGJG+GTTD7IGpD+G7Gp2GnG4GVhH
                                                                                                                                                MD5:EDC4A4E22003A711AEF67FAED28DB603
                                                                                                                                                SHA1:977E551B9ED5F60D018C030B0B4AA2E33B954556
                                                                                                                                                SHA-256:DD2C9F43F622F801FCC213CDE8E3E90EF1D0D26665AE675449A94CEC7EB1D453
                                                                                                                                                SHA-512:84D3930579FD73C7D86144D5CDC636436955BA79759273C740D2D72BC4847F2F7F165BBCA3EB2E4DFB01777D6A5F141623278C1BF74615C5A491092CE3FD1602
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248543677350473","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543677350474","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31344},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31656},"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501454993","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501454994","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":39369},"server":"https://www.googleapis.com","supports_spdy":true},
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):334
                                                                                                                                                Entropy (8bit):5.190771619188554
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mfiM+q2PWXp+N23iKKdKgXz4rRIFUtpDZmwP+MVkwOWXp+N23iKKdKgXz4q8LJ:ev+va5KkgXiuFUtpD/PzV5f5KkgX2J
                                                                                                                                                MD5:C6395460CC3234EDF635E70788C36A02
                                                                                                                                                SHA1:D2BB6C37538261ED2BCE255CBB42A8E6148E38EE
                                                                                                                                                SHA-256:F14DAFDBE862D57278CCA763B48A95AC67C782C89CA6F5F83DEA5B60C7E0F75C
                                                                                                                                                SHA-512:0F971D7DCD6077002523FD6DCA7899CC361BF2432FD4CF269F0B358B76F1114310E53F1FFAAD616ABF890F304D6F9C27017E0949CD14F2EBCBD1AC570AE29E11
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:05.517 16ac Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/MANIFEST-000001.2021/08/12-21:51:05.518 16ac Recovering log #3.2021/08/12-21:51:05.518 16ac Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):334
                                                                                                                                                Entropy (8bit):5.190771619188554
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mfiM+q2PWXp+N23iKKdKgXz4rRIFUtpDZmwP+MVkwOWXp+N23iKKdKgXz4q8LJ:ev+va5KkgXiuFUtpD/PzV5f5KkgX2J
                                                                                                                                                MD5:C6395460CC3234EDF635E70788C36A02
                                                                                                                                                SHA1:D2BB6C37538261ED2BCE255CBB42A8E6148E38EE
                                                                                                                                                SHA-256:F14DAFDBE862D57278CCA763B48A95AC67C782C89CA6F5F83DEA5B60C7E0F75C
                                                                                                                                                SHA-512:0F971D7DCD6077002523FD6DCA7899CC361BF2432FD4CF269F0B358B76F1114310E53F1FFAAD616ABF890F304D6F9C27017E0949CD14F2EBCBD1AC570AE29E11
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:05.517 16ac Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/MANIFEST-000001.2021/08/12-21:51:05.518 16ac Recovering log #3.2021/08/12-21:51:05.518 16ac Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5801
                                                                                                                                                Entropy (8bit):5.190681650790103
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:n6CX5B9UT6s60cKInok0JCKL8akd1fbOTQVuwn:n6CL9UzHc84KNkdJ
                                                                                                                                                MD5:4E8E834AC20D1831BDADC2862763E348
                                                                                                                                                SHA1:66D1BC8016AE6E50082AB0B5DFEBA8D8DD39A131
                                                                                                                                                SHA-256:6DE5A3C8D85B09F5A5D70F839BB5D1CC2E24246671B148C2E9742C6318709647
                                                                                                                                                SHA-512:639358FAE00B20FE26B3AF34ADB92827CF56F441AB591B02E82775411FB3457A28047F84071BCBFF7D2F99B13D494CC5DAD6BA473ACDF21FB184F17441A27DF7
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13273303865496455","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245951692116406","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences.. (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5179
                                                                                                                                                Entropy (8bit):4.984370288658337
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:n6CXoX9pcKIiok0JCKL8akd1ObOTQVuwn:n6CO9pcT4KNkd6
                                                                                                                                                MD5:00CC021739E57F61C7031EDB7694EFA2
                                                                                                                                                SHA1:F3A3BF5A8F74B2274D0B4598D2027C8A1985EB16
                                                                                                                                                SHA-256:92214FA1D01FF01133FFD01716EC44E065E2995B46E75DEAEBE9B25C33E7AA2B
                                                                                                                                                SHA-512:8BE179BC4AD6D4B79E89C56A83132F91A4E2DB2B97C055DF54BCAA2733B1111466DDF0A6EB315C5E642A2374F9AF354868874D2BE6BB858DE96C4B7DC952FF34
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13273303865496455","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245951692116406","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferencesi/ (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):5776
                                                                                                                                                Entropy (8bit):5.188890760098311
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:n6CXoB9UT6s60cKIdok0JCKL8akd1ObOTQVuwn:n6Cw9UzHcG4KNkd6
                                                                                                                                                MD5:BC61AA7019E5341440639C9E227E3D98
                                                                                                                                                SHA1:E3EE636303CCD188F3B71C9EE33324BD2EBE1EC4
                                                                                                                                                SHA-256:7833A59E4D499D92A64BF2798671D617BFCC8EA7CBFB08C36D84C112C472428A
                                                                                                                                                SHA-512:1523E4CBE6D764E0D34AD857B6C975E060ECC42844AB6A5308C3FBD25A4C756757C34CAF7EE00B9B08DB6F1BFA5265D518323A2F00112564F3292D3F074C0968
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13273303865496455","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245951692116406","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Reporting and NEL
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):28672
                                                                                                                                                Entropy (8bit):0.8798146567980241
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:TUIopK2rJNVr1GJmm8pF82phrJNVrdHX/cjrJN2yJ1n4n1GmhGUYzq8FVBboNBb2:wIElwQF8mpcSO3
                                                                                                                                                MD5:57512392AFF4DCF5A5A187133DD8A7A1
                                                                                                                                                SHA1:2576BF24CB75B3B18A1740E6E2D31E8B36A012B8
                                                                                                                                                SHA-256:787AF620CF5F02DC186833109138DDE5CB0A72558B9ABEDBDD415BC8B1673F35
                                                                                                                                                SHA-512:21D7C58EF301313465C0D3EF207D8FC8FC801FAED6BB82AA2231C92D260C1C9584D578A7AFD89BFA186F39354E384109DD7B82F104DD9B4B0AE1901204297BAA
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: SQLite format 3......@ ..........................................................................C..........g...^.........j............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Reporting and NEL-journal
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):29252
                                                                                                                                                Entropy (8bit):0.628521661630783
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:5YqkIopK2rJNVr1GJmm8pF82phrJNVrdHX/cjrJN2yJ1n4n1GmhGUq4:5YhIElwQF8mpcSp
                                                                                                                                                MD5:A4CA04F967783427B1F70BFA90EDA6A9
                                                                                                                                                SHA1:B93700316A83EE5A41CD0FF954DD1A9FA1260D9A
                                                                                                                                                SHA-256:AF0345EDF84B5823B058C80F29BAE667BB719BB6B0FEE82817C5198FC7F8AA76
                                                                                                                                                SHA-512:276816B8474832A7BF212588098E1CCCDAEF35F7E0760D18B93542535528564BF27ED07E7736256BE7BB880C6FD4475549C659276244CFC9D5411FC8B12D1B98
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: .......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):22596
                                                                                                                                                Entropy (8bit):5.535769995739605
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:5yTtQLlAMXI1kXqKf/pUZNCgVLH2HfDqrUwHG0nTkT0us42:jLlbI1kXqKf/pUZNCgVLH2HfOrU0G0nV
                                                                                                                                                MD5:102D30C74FE7F973C11ED6AA533A7B57
                                                                                                                                                SHA1:EFF6FEF33421E4897DBCEB40EECFDBC33F66AB7D
                                                                                                                                                SHA-256:2C8E60032299014B2E6A24C53F85EFC13442CE1C1FEBC2BBC5DB214546664E62
                                                                                                                                                SHA-512:C3D38F2BBE0932CEBB7A46617AB372072A7F7254BFC914A851F76574C149AD3FE82B11037EE0906430B012A715E1E4CA1F3825D8FFDDCCC92ED883AC7A612622
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13273303865183249","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):734
                                                                                                                                                Entropy (8bit):4.407021140794246
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:5l3oyNKGzXsHTBqWo1Q5/l/sVMklo8kwU1Q5zlEsY3h3P8b1Q5zlJsYzsb1Q5zlE:73oedbQ8IL0lo9wx9lE5R3l9lJ5zN9lE
                                                                                                                                                MD5:633D290DCFA54D568F2FF4CC78DE4174
                                                                                                                                                SHA1:86B1586F5D492D36D03F9C00429205CD399BDB7B
                                                                                                                                                SHA-256:55A9660BCBD3C65924CDC7A26BC443C15748A8D8CA8B26B0031B0850BB37044A
                                                                                                                                                SHA-512:6055963B7BAB24B9BEB943882FDFE6818A21326E72993D332E0C98A35843AD79A0D4E7101578CCBC30F70AC5F34C524ED80D6D141B1A6F98FB6891B1685FEA60
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: ..&f...............X+G.f................next-map-id.1.Gnamespace-b83fe6fa_853d_4823_91da_eb7a70645490-https://www.youtube.com/.0..q..................map-0-yt-remote-cast-installedR{.".d.a.t.a.".:.".f.a.l.s.e.".,.".c.r.e.a.t.i.o.n.".:.1.6.2.8.8.3.0.2.7.3.9.6.9.}..!map-0-yt-remote-fast-check-periodb{.".d.a.t.a.".:.".1.6.2.8.8.3.0.5.7.3.5.8.6.".,.".c.r.e.a.t.i.o.n.".:.1.6.2.8.8.3.0.2.7.3.5.8.6.}...map-0-yt-remote-session-appf{.".d.a.t.a.".:.".y.o.u.t.u.b.e.-.d.e.s.k.t.o.p.".,.".c.r.e.a.t.i.o.n.".:.1.6.2.8.8.3.0.2.7.3.5.8.6.}...map-0-yt-remote-session-nameV{.".d.a.t.a.".:.".D.e.s.k.t.o.p.".,.".c.r.e.a.t.i.o.n.".:.1.6.2.8.8.3.0.2.7.3.5.8.6.}...map-0-__sak.g................g................g................g...............
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):320
                                                                                                                                                Entropy (8bit):5.145057979186909
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:m7vKEGqM+q2PWXp+N23iKKdKrQMxIFUtpSUuImZmwPSVUmMVkwOWXp+N23iKKdKf:CvfG3+va5KkCFUtpSKm/PS+7V5f5KktJ
                                                                                                                                                MD5:65A4CAAB7BCCBB73C98BEAD9BFCC72F2
                                                                                                                                                SHA1:179446524E1A3AAD6984277EA0A48E04C6F5C7B2
                                                                                                                                                SHA-256:0FBA5E5DEF071BB41AAA1F4CFEB129B95781B9C584ABE9B80E91A44A9F96149A
                                                                                                                                                SHA-512:7BD1B1D96B0DECFC069003F8F8F45EA1C67170CE7ACC0CFEC15389C7F9B171012CF261B0FDEB32D8CFF33396C43C129765586FD6CB771E3A7767A2CE6ED3EFED
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:05.420 16ac Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/MANIFEST-000001.2021/08/12-21:51:05.421 16ac Recovering log #3.2021/08/12-21:51:05.422 16ac Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old. (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):320
                                                                                                                                                Entropy (8bit):5.145057979186909
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:m7vKEGqM+q2PWXp+N23iKKdKrQMxIFUtpSUuImZmwPSVUmMVkwOWXp+N23iKKdKf:CvfG3+va5KkCFUtpSKm/PS+7V5f5KktJ
                                                                                                                                                MD5:65A4CAAB7BCCBB73C98BEAD9BFCC72F2
                                                                                                                                                SHA1:179446524E1A3AAD6984277EA0A48E04C6F5C7B2
                                                                                                                                                SHA-256:0FBA5E5DEF071BB41AAA1F4CFEB129B95781B9C584ABE9B80E91A44A9F96149A
                                                                                                                                                SHA-512:7BD1B1D96B0DECFC069003F8F8F45EA1C67170CE7ACC0CFEC15389C7F9B171012CF261B0FDEB32D8CFF33396C43C129765586FD6CB771E3A7767A2CE6ED3EFED
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:05.420 16ac Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/MANIFEST-000001.2021/08/12-21:51:05.421 16ac Recovering log #3.2021/08/12-21:51:05.422 16ac Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):348
                                                                                                                                                Entropy (8bit):5.158015171349868
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mdarN+q2PWXp+N23iKKdK7Uh2ghZIFUtpN5ZmwPmvUVkwOWXp+N23iKKdK7Uh2gd:nrIva5KkIhHh2FUtpP/Pm85f5KkIhHLJ
                                                                                                                                                MD5:1F9ADC1122AAD96AE4F5BA8264C921D7
                                                                                                                                                SHA1:2D8011C4623E13A1D69F46C431F9B017B66901A0
                                                                                                                                                SHA-256:22B4A7150CECA9AC305EA4C1288110AD1787BBFA6B12D80D3140561163AB3871
                                                                                                                                                SHA-512:6A94DE64477955F6040063A976825DBDCEBC4C9793D83FF3E51FFAED63C8358EA78FC98BC4EF75A992A3A54C39BDBB4D5C5638377E700DD6224F53033F0C8D9A
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:05.226 1178 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/MANIFEST-000001.2021/08/12-21:51:05.237 1178 Recovering log #3.2021/08/12-21:51:05.240 1178 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):348
                                                                                                                                                Entropy (8bit):5.158015171349868
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mdarN+q2PWXp+N23iKKdK7Uh2ghZIFUtpN5ZmwPmvUVkwOWXp+N23iKKdK7Uh2gd:nrIva5KkIhHh2FUtpP/Pm85f5KkIhHLJ
                                                                                                                                                MD5:1F9ADC1122AAD96AE4F5BA8264C921D7
                                                                                                                                                SHA1:2D8011C4623E13A1D69F46C431F9B017B66901A0
                                                                                                                                                SHA-256:22B4A7150CECA9AC305EA4C1288110AD1787BBFA6B12D80D3140561163AB3871
                                                                                                                                                SHA-512:6A94DE64477955F6040063A976825DBDCEBC4C9793D83FF3E51FFAED63C8358EA78FC98BC4EF75A992A3A54C39BDBB4D5C5638377E700DD6224F53033F0C8D9A
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:05.226 1178 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/MANIFEST-000001.2021/08/12-21:51:05.237 1178 Recovering log #3.2021/08/12-21:51:05.240 1178 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\data_1
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):296
                                                                                                                                                Entropy (8bit):0.19535324365485862
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:8E:8
                                                                                                                                                MD5:C4DF0FB10C4332150B2C336396CE1B66
                                                                                                                                                SHA1:780A76E101DE3DE2E68D23E64AB1A44D47A73207
                                                                                                                                                SHA-256:18FAB4D13CDA7E1DEE12DC091019A110A7304B6A65FC9A1F3E6173046BA38EF6
                                                                                                                                                SHA-512:51F0B463E97063A2357285D684FF159FDF6099E57C46F13C83E9D3F09D7A7CF03C1BA684BCCF36232FC50834F95953C3C68675C7B05AB4F84DEF1C566A5F3F5E
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: .'..(...................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\LOG
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):430
                                                                                                                                                Entropy (8bit):5.26719979771122
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:m/YMM+q2PWXp+N23iKKdKusNpV/2jMGIFUtpWSYZmwPWSbMVkwOWXp+N23iKKdKK:Gk+va5KkFFUtpWSY/PWSoV5f5KkOJ
                                                                                                                                                MD5:01B51846D2D978A4378C88D8667183D5
                                                                                                                                                SHA1:4EE297B1891B209CA23BB36549BC70BF827FC6BB
                                                                                                                                                SHA-256:205AA9540E40491B18CDA75EE80DE814E2F05AC0245EC4D5738DE28EF89C33A8
                                                                                                                                                SHA-512:FC3B8CE9CE37DBE0831CB5419FA005536E312E1282EBFEE1437448046B95E7FFD05FF102CA62C38A4227D20CF67A1712C6D87B179860AF225C6ABB8D0EE42099
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:05.466 16ac Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/MANIFEST-000001.2021/08/12-21:51:05.467 16ac Recovering log #3.2021/08/12-21:51:05.467 16ac Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/000003.log .
                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\LOG.old (copy)
                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                File Type:ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):430
                                                                                                                                                Entropy (8bit):5.26719979771122
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:m/YMM+q2PWXp+N23iKKdKusNpV/2jMGIFUtpWSYZmwPWSbMVkwOWXp+N23iKKdKK:Gk+va5KkFFUtpWSY/PWSoV5f5KkOJ
                                                                                                                                                MD5:01B51846D2D978A4378C88D8667183D5
                                                                                                                                                SHA1:4EE297B1891B209CA23BB36549BC70BF827FC6BB
                                                                                                                                                SHA-256:205AA9540E40491B18CDA75EE80DE814E2F05AC0245EC4D5738DE28EF89C33A8
                                                                                                                                                SHA-512:FC3B8CE9CE37DBE0831CB5419FA005536E312E1282EBFEE1437448046B95E7FFD05FF102CA62C38A4227D20CF67A1712C6D87B179860AF225C6ABB8D0EE42099
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: 2021/08/12-21:51:05.466 16ac Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/MANIFEST-000001.2021/08/12-21:51:05.467 16ac Recovering log #3.2021/08/12-21:51:05.467 16ac Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/000003.log .

                                                                                                                                                Static File Info

                                                                                                                                                No static file info

                                                                                                                                                Network Behavior

                                                                                                                                                Network Port Distribution

                                                                                                                                                TCP Packets

                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Aug 12, 2021 21:51:07.934070110 CEST49717443192.168.2.3142.250.203.110
                                                                                                                                                Aug 12, 2021 21:51:07.944709063 CEST49718443192.168.2.3172.217.168.45
                                                                                                                                                Aug 12, 2021 21:51:07.960071087 CEST44349717142.250.203.110192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:07.960181952 CEST49717443192.168.2.3142.250.203.110
                                                                                                                                                Aug 12, 2021 21:51:07.962656021 CEST49717443192.168.2.3142.250.203.110
                                                                                                                                                Aug 12, 2021 21:51:07.970340967 CEST44349718172.217.168.45192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:07.970499992 CEST49718443192.168.2.3172.217.168.45
                                                                                                                                                Aug 12, 2021 21:51:07.971499920 CEST49718443192.168.2.3172.217.168.45
                                                                                                                                                Aug 12, 2021 21:51:07.990674019 CEST44349717142.250.203.110192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:07.996232986 CEST44349718172.217.168.45192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.003923893 CEST44349717142.250.203.110192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.003964901 CEST44349717142.250.203.110192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.003981113 CEST44349717142.250.203.110192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.003998041 CEST44349717142.250.203.110192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.004014015 CEST49717443192.168.2.3142.250.203.110
                                                                                                                                                Aug 12, 2021 21:51:08.004034996 CEST49717443192.168.2.3142.250.203.110
                                                                                                                                                Aug 12, 2021 21:51:08.004049063 CEST44349717142.250.203.110192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.012168884 CEST44349718172.217.168.45192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.012204885 CEST44349718172.217.168.45192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.012360096 CEST49718443192.168.2.3172.217.168.45
                                                                                                                                                Aug 12, 2021 21:51:08.045306921 CEST49717443192.168.2.3142.250.203.110
                                                                                                                                                Aug 12, 2021 21:51:08.069921017 CEST4972080192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.071022987 CEST4972180192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.146076918 CEST4972280192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.207663059 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.207784891 CEST4972180192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.210011959 CEST8049720192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.210143089 CEST4972080192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.210378885 CEST4972180192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.281656027 CEST8049722192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.281781912 CEST4972280192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.344544888 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.604799032 CEST49718443192.168.2.3172.217.168.45
                                                                                                                                                Aug 12, 2021 21:51:08.612711906 CEST49718443192.168.2.3172.217.168.45
                                                                                                                                                Aug 12, 2021 21:51:08.613140106 CEST49718443192.168.2.3172.217.168.45
                                                                                                                                                Aug 12, 2021 21:51:08.613195896 CEST49718443192.168.2.3172.217.168.45
                                                                                                                                                Aug 12, 2021 21:51:08.630016088 CEST44349718172.217.168.45192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.640222073 CEST44349718172.217.168.45192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.640420914 CEST44349718172.217.168.45192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.640510082 CEST49718443192.168.2.3172.217.168.45
                                                                                                                                                Aug 12, 2021 21:51:08.642282963 CEST49717443192.168.2.3142.250.203.110
                                                                                                                                                Aug 12, 2021 21:51:08.642440081 CEST49718443192.168.2.3172.217.168.45
                                                                                                                                                Aug 12, 2021 21:51:08.642684937 CEST49717443192.168.2.3142.250.203.110
                                                                                                                                                Aug 12, 2021 21:51:08.643132925 CEST49717443192.168.2.3142.250.203.110
                                                                                                                                                Aug 12, 2021 21:51:08.659703970 CEST44349718172.217.168.45192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.659735918 CEST44349718172.217.168.45192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.659748077 CEST44349718172.217.168.45192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.659759045 CEST44349718172.217.168.45192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.659773111 CEST44349718172.217.168.45192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.659858942 CEST49718443192.168.2.3172.217.168.45
                                                                                                                                                Aug 12, 2021 21:51:08.659898996 CEST49718443192.168.2.3172.217.168.45
                                                                                                                                                Aug 12, 2021 21:51:08.671092033 CEST44349717142.250.203.110192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.671160936 CEST44349717142.250.203.110192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.671205997 CEST49717443192.168.2.3142.250.203.110
                                                                                                                                                Aug 12, 2021 21:51:08.671238899 CEST49717443192.168.2.3142.250.203.110
                                                                                                                                                Aug 12, 2021 21:51:08.674751997 CEST44349718172.217.168.45192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.677239895 CEST44349717142.250.203.110192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.689337015 CEST44349717142.250.203.110192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.689376116 CEST44349717142.250.203.110192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.689394951 CEST44349717142.250.203.110192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.689409971 CEST44349717142.250.203.110192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.689491034 CEST49717443192.168.2.3142.250.203.110
                                                                                                                                                Aug 12, 2021 21:51:08.689519882 CEST49717443192.168.2.3142.250.203.110
                                                                                                                                                Aug 12, 2021 21:51:08.696706057 CEST49718443192.168.2.3172.217.168.45
                                                                                                                                                Aug 12, 2021 21:51:08.697417974 CEST49717443192.168.2.3142.250.203.110
                                                                                                                                                Aug 12, 2021 21:51:08.697459936 CEST49717443192.168.2.3142.250.203.110
                                                                                                                                                Aug 12, 2021 21:51:08.725477934 CEST44349718172.217.168.45192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.727125883 CEST44349717142.250.203.110192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.732502937 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.732537031 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.732559919 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.732579947 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.732599974 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.732618093 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.732634068 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.732647896 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.732664108 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.732662916 CEST4972180192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.732681990 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.732688904 CEST4972180192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.732692957 CEST4972180192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.732736111 CEST4972180192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.732758045 CEST4972180192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.806489944 CEST49723443192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.866771936 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.866811991 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.866832972 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.866852999 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.866873980 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.866894007 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.866918087 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.866931915 CEST4972180192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.866940975 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.866949081 CEST4972180192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.866951942 CEST4972180192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.866956949 CEST8049721192.185.73.90192.168.2.3
                                                                                                                                                Aug 12, 2021 21:51:08.866996050 CEST4972180192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.867286921 CEST4972180192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.867328882 CEST4972180192.168.2.3192.185.73.90
                                                                                                                                                Aug 12, 2021 21:51:08.944890022 CEST44349723192.185.73.90192.168.2.3

                                                                                                                                                DNS Queries

                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                Aug 12, 2021 21:51:07.878634930 CEST192.168.2.38.8.8.80x914cStandard query (0)clients2.google.comA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:07.880696058 CEST192.168.2.38.8.8.80x3244Standard query (0)covid19response.lcA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:07.884828091 CEST192.168.2.38.8.8.80x2c99Standard query (0)accounts.google.comA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:09.719093084 CEST192.168.2.38.8.8.80xa132Standard query (0)code.jquery.comA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:10.478066921 CEST192.168.2.38.8.8.80x11d6Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:10.955213070 CEST192.168.2.38.8.8.80x724aStandard query (0)www.youtube.comA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:10.958173037 CEST192.168.2.38.8.8.80x783bStandard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:12.461905956 CEST192.168.2.38.8.8.80xe5dbStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:12.463748932 CEST192.168.2.38.8.8.80x989eStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:13.023423910 CEST192.168.2.38.8.8.80xa938Standard query (0)www.google.comA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:13.095832109 CEST192.168.2.38.8.8.80xec27Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:13.097919941 CEST192.168.2.38.8.8.80x4901Standard query (0)i.ytimg.comA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:16.322453976 CEST192.168.2.38.8.8.80xfaa3Standard query (0)covid19response.lcA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:22.618531942 CEST192.168.2.38.8.8.80x219fStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:24.673746109 CEST192.168.2.38.8.8.80x41a1Standard query (0)maciejsawicki.comA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:28.305728912 CEST192.168.2.38.8.8.80x6d19Standard query (0)assets.website-files.comA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:30.201854944 CEST192.168.2.38.8.8.80xd22aStandard query (0)assets.website-files.comA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:39.804434061 CEST192.168.2.38.8.8.80x7691Standard query (0)covid19response.lcA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:43.884361029 CEST192.168.2.38.8.8.80x7d71Standard query (0)code.jquery.comA (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:52:13.345170021 CEST192.168.2.38.8.8.80xf792Standard query (0)www.google.comA (IP address)IN (0x0001)

                                                                                                                                                DNS Answers

                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                Aug 12, 2021 21:51:07.923577070 CEST8.8.8.8192.168.2.30x2c99No error (0)accounts.google.com172.217.168.45A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:07.924213886 CEST8.8.8.8192.168.2.30x914cNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:07.924213886 CEST8.8.8.8192.168.2.30x914cNo error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:08.042351007 CEST8.8.8.8192.168.2.30x3244No error (0)covid19response.lc192.185.73.90A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:09.752516985 CEST8.8.8.8192.168.2.30x8d68No error (0)www-googletagmanager.l.google.com172.217.168.8A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:09.760588884 CEST8.8.8.8192.168.2.30xa132No error (0)code.jquery.comcds.s5x3j6q5.hwcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:10.515516996 CEST8.8.8.8192.168.2.30x11d6No error (0)cdnjs.cloudflare.com104.16.18.94A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:10.515516996 CEST8.8.8.8192.168.2.30x11d6No error (0)cdnjs.cloudflare.com104.16.19.94A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:10.520131111 CEST8.8.8.8192.168.2.30xb356No error (0)www-google-analytics.l.google.com216.58.215.238A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:10.991590023 CEST8.8.8.8192.168.2.30x724aNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:10.991590023 CEST8.8.8.8192.168.2.30x724aNo error (0)youtube-ui.l.google.com172.217.168.46A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:10.991590023 CEST8.8.8.8192.168.2.30x724aNo error (0)youtube-ui.l.google.com172.217.168.78A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:10.991590023 CEST8.8.8.8192.168.2.30x724aNo error (0)youtube-ui.l.google.com142.250.203.110A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:10.991590023 CEST8.8.8.8192.168.2.30x724aNo error (0)youtube-ui.l.google.com216.58.215.238A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:10.991590023 CEST8.8.8.8192.168.2.30x724aNo error (0)youtube-ui.l.google.com172.217.168.14A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:10.998583078 CEST8.8.8.8192.168.2.30x783bNo error (0)d3e54v103j8qbb.cloudfront.net13.226.156.95A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:10.998583078 CEST8.8.8.8192.168.2.30x783bNo error (0)d3e54v103j8qbb.cloudfront.net13.226.156.47A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:10.998583078 CEST8.8.8.8192.168.2.30x783bNo error (0)d3e54v103j8qbb.cloudfront.net13.226.156.66A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:10.998583078 CEST8.8.8.8192.168.2.30x783bNo error (0)d3e54v103j8qbb.cloudfront.net13.226.156.190A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:11.056879044 CEST8.8.8.8192.168.2.30x2c81No error (0)gstaticadssl.l.google.com172.217.168.3A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:12.505016088 CEST8.8.8.8192.168.2.30xe5dbNo error (0)googleads.g.doubleclick.net142.250.203.98A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:12.508970022 CEST8.8.8.8192.168.2.30x989eNo error (0)static.doubleclick.netstatic-doubleclick-net.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:12.508970022 CEST8.8.8.8192.168.2.30x989eNo error (0)static-doubleclick-net.l.google.com172.217.168.70A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:13.060601950 CEST8.8.8.8192.168.2.30xa938No error (0)www.google.com172.217.168.68A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:13.139631033 CEST8.8.8.8192.168.2.30xec27No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:13.139631033 CEST8.8.8.8192.168.2.30xec27No error (0)photos-ugc.l.googleusercontent.com172.217.168.1A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:13.142685890 CEST8.8.8.8192.168.2.30x4901No error (0)i.ytimg.com172.217.168.86A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:13.142685890 CEST8.8.8.8192.168.2.30x4901No error (0)i.ytimg.com142.250.203.118A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:13.142685890 CEST8.8.8.8192.168.2.30x4901No error (0)i.ytimg.com216.58.215.246A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:13.142685890 CEST8.8.8.8192.168.2.30x4901No error (0)i.ytimg.com172.217.168.22A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:13.142685890 CEST8.8.8.8192.168.2.30x4901No error (0)i.ytimg.com172.217.168.54A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:16.489168882 CEST8.8.8.8192.168.2.30xfaa3No error (0)covid19response.lc192.185.73.90A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:22.665971994 CEST8.8.8.8192.168.2.30x219fNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:22.665971994 CEST8.8.8.8192.168.2.30x219fNo error (0)googlehosted.l.googleusercontent.com142.250.203.97A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:24.728811979 CEST8.8.8.8192.168.2.30x41a1No error (0)maciejsawicki.com185.199.109.153A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:24.728811979 CEST8.8.8.8192.168.2.30x41a1No error (0)maciejsawicki.com185.199.111.153A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:24.728811979 CEST8.8.8.8192.168.2.30x41a1No error (0)maciejsawicki.com185.199.110.153A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:24.728811979 CEST8.8.8.8192.168.2.30x41a1No error (0)maciejsawicki.com185.199.108.153A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:28.345027924 CEST8.8.8.8192.168.2.30x6d19No error (0)assets.website-files.comd1r5qv5z4elg7c.cloudfront.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:28.345027924 CEST8.8.8.8192.168.2.30x6d19No error (0)d1r5qv5z4elg7c.cloudfront.net13.226.145.2A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:28.345027924 CEST8.8.8.8192.168.2.30x6d19No error (0)d1r5qv5z4elg7c.cloudfront.net13.226.145.31A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:28.345027924 CEST8.8.8.8192.168.2.30x6d19No error (0)d1r5qv5z4elg7c.cloudfront.net13.226.145.83A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:28.345027924 CEST8.8.8.8192.168.2.30x6d19No error (0)d1r5qv5z4elg7c.cloudfront.net13.226.145.76A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:30.236622095 CEST8.8.8.8192.168.2.30xd22aNo error (0)assets.website-files.comd1r5qv5z4elg7c.cloudfront.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:30.236622095 CEST8.8.8.8192.168.2.30xd22aNo error (0)d1r5qv5z4elg7c.cloudfront.net13.226.145.2A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:30.236622095 CEST8.8.8.8192.168.2.30xd22aNo error (0)d1r5qv5z4elg7c.cloudfront.net13.226.145.31A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:30.236622095 CEST8.8.8.8192.168.2.30xd22aNo error (0)d1r5qv5z4elg7c.cloudfront.net13.226.145.83A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:30.236622095 CEST8.8.8.8192.168.2.30xd22aNo error (0)d1r5qv5z4elg7c.cloudfront.net13.226.145.76A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:39.975826025 CEST8.8.8.8192.168.2.30x7691No error (0)covid19response.lc192.185.73.90A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:51:43.920751095 CEST8.8.8.8192.168.2.30x7d71No error (0)code.jquery.comcds.s5x3j6q5.hwcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:52:11.257538080 CEST8.8.8.8192.168.2.30x1617No error (0)gstaticadssl.l.google.com172.217.168.3A (IP address)IN (0x0001)
                                                                                                                                                Aug 12, 2021 21:52:13.380651951 CEST8.8.8.8192.168.2.30xf792No error (0)www.google.com172.217.168.68A (IP address)IN (0x0001)

                                                                                                                                                HTTP Request Dependency Graph

                                                                                                                                                • covid19response.lc

                                                                                                                                                Code Manipulations

                                                                                                                                                Statistics

                                                                                                                                                Behavior

                                                                                                                                                Click to jump to process

                                                                                                                                                System Behavior

                                                                                                                                                General

                                                                                                                                                Start time:21:51:04
                                                                                                                                                Start date:12/08/2021
                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:'C:\Program Files\Google\Chrome\Application\chrome.exe' --start-maximized --enable-automation 'http://covid19response.lc/'
                                                                                                                                                Imagebase:0x7ff77b960000
                                                                                                                                                File size:2150896 bytes
                                                                                                                                                MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:low

                                                                                                                                                General

                                                                                                                                                Start time:21:51:05
                                                                                                                                                Start date:12/08/2021
                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1564,7631868385698929996,4303393363900616784,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1724 /prefetch:8
                                                                                                                                                Imagebase:0x7ff77b960000
                                                                                                                                                File size:2150896 bytes
                                                                                                                                                MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:low

                                                                                                                                                General

                                                                                                                                                Start time:21:51:15
                                                                                                                                                Start date:12/08/2021
                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1564,7631868385698929996,4303393363900616784,131072 --lang=en-US --service-sandbox-type=audio --enable-audio-service-sandbox --mojo-platform-channel-handle=5852 /prefetch:8
                                                                                                                                                Imagebase:0x7ff77b960000
                                                                                                                                                File size:2150896 bytes
                                                                                                                                                MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:low

                                                                                                                                                General

                                                                                                                                                Start time:21:51:16
                                                                                                                                                Start date:12/08/2021
                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1564,7631868385698929996,4303393363900616784,131072 --lang=en-US --service-sandbox-type=video_capture --enable-audio-service-sandbox --mojo-platform-channel-handle=5860 /prefetch:8
                                                                                                                                                Imagebase:0x7ff77b960000
                                                                                                                                                File size:2150896 bytes
                                                                                                                                                MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:low

                                                                                                                                                Disassembly

                                                                                                                                                Reset < >